rhsa-2014_0786
Vulnerability from csaf_redhat
Published
2014-06-24 15:58
Modified
2024-09-15 21:46
Summary
Red Hat Security Advisory: kernel security, bug fix, and enhancement update

Notes

Topic
Updated kernel packages that fix multiple security issues, several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 7. The Red Hat Security Response Team has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system. * A flaw was found in the way the Linux kernel's futex subsystem handled the requeuing of certain Priority Inheritance (PI) futexes. A local, unprivileged user could use this flaw to escalate their privileges on the system. (CVE-2014-3153, Important) * A use-after-free flaw was found in the way the ping_init_sock() function of the Linux kernel handled the group_info reference counter. A local, unprivileged user could use this flaw to crash the system or, potentially, escalate their privileges on the system. (CVE-2014-2851, Important) * Use-after-free and information leak flaws were found in the way the Linux kernel's floppy driver processed the FDRAWCMD IOCTL command. A local user with write access to /dev/fdX could use these flaws to escalate their privileges on the system. (CVE-2014-1737, CVE-2014-1738, Important) * It was found that the aio_read_events_ring() function of the Linux kernel's Asynchronous I/O (AIO) subsystem did not properly sanitize the AIO ring head received from user space. A local, unprivileged user could use this flaw to disclose random parts of the (physical) memory belonging to the kernel and/or other processes. (CVE-2014-0206, Moderate) * An out-of-bounds memory access flaw was found in the Netlink Attribute extension of the Berkeley Packet Filter (BPF) interpreter functionality in the Linux kernel's networking implementation. A local, unprivileged user could use this flaw to crash the system or leak kernel memory to user space via a specially crafted socket filter. (CVE-2014-3144, CVE-2014-3145, Moderate) * An information leak flaw was found in the way the skb_zerocopy() function copied socket buffers (skb) that are backed by user-space buffers (for example vhost-net and Xen netback), potentially allowing an attacker to read data from those buffers. (CVE-2014-2568, Low) Red Hat would like to thank Kees Cook of Google for reporting CVE-2014-3153 and Matthew Daley for reporting CVE-2014-1737 and CVE-2014-1738. Google acknowledges Pinkie Pie as the original reporter of CVE-2014-3153. The CVE-2014-0206 issue was discovered by Mateusz Guzik of Red Hat. This update also fixes the following bugs: * Due to incorrect calculation of Tx statistics in the qlcninc driver, running the "ethtool -S ethX" command could trigger memory corruption. As a consequence, running the sosreport tool, that uses this command, resulted in a kernel panic. The problem has been fixed by correcting the said statistics calculation. (BZ#1104972) * When an attempt to create a file on the GFS2 file system failed due to a file system quota violation, the relevant VFS inode was not completely uninitialized. This could result in a list corruption error. This update resolves this problem by correctly uninitializing the VFS inode in this situation. (BZ#1097407) * Due to a race condition in the kernel, the getcwd() system call could return "/" instead of the correct full path name when querying a path name of a file or directory. Paths returned in the "/proc" file system could also be incorrect. This problem was causing instability of various applications. The aforementioned race condition has been fixed and getcwd() now always returns the correct paths. (BZ#1099048) In addition, this update adds the following enhancements: * The kernel mutex code has been improved. The changes include improved queuing of the MCS spin locks, the MCS code optimization, introduction of the cancellable MCS spin locks, and improved handling of mutexes without wait locks. (BZ#1103631, BZ#1103629) * The handling of the Virtual Memory Area (VMA) cache and huge page faults has been improved. (BZ#1103630) All kernel users are advised to upgrade to these updated packages, which contain backported patches to correct these issues and add these enhancements. The system must be rebooted for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated kernel packages that fix multiple security issues, several bugs,\nand add various enhancements are now available for Red Hat Enterprise\nLinux 7.\n\nThe Red Hat Security Response Team has rated this update as having\nImportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\n* A flaw was found in the way the Linux kernel\u0027s futex subsystem handled\nthe requeuing of certain Priority Inheritance (PI) futexes. A local,\nunprivileged user could use this flaw to escalate their privileges on the\nsystem. (CVE-2014-3153, Important)\n\n* A use-after-free flaw was found in the way the ping_init_sock() function\nof the Linux kernel handled the group_info reference counter. A local,\nunprivileged user could use this flaw to crash the system or, potentially,\nescalate their privileges on the system. (CVE-2014-2851, Important)\n\n* Use-after-free and information leak flaws were found in the way the\nLinux kernel\u0027s floppy driver processed the FDRAWCMD IOCTL command. A local\nuser with write access to /dev/fdX could use these flaws to escalate their\nprivileges on the system. (CVE-2014-1737, CVE-2014-1738, Important)\n\n* It was found that the aio_read_events_ring() function of the Linux\nkernel\u0027s Asynchronous I/O (AIO) subsystem did not properly sanitize the AIO\nring head received from user space. A local, unprivileged user could use\nthis flaw to disclose random parts of the (physical) memory belonging to\nthe kernel and/or other processes. (CVE-2014-0206, Moderate)\n\n* An out-of-bounds memory access flaw was found in the Netlink Attribute\nextension of the Berkeley Packet Filter (BPF) interpreter functionality in\nthe Linux kernel\u0027s networking implementation. A local, unprivileged user\ncould use this flaw to crash the system or leak kernel memory to user space\nvia a specially crafted socket filter. (CVE-2014-3144, CVE-2014-3145,\nModerate)\n\n* An information leak flaw was found in the way the skb_zerocopy() function\ncopied socket buffers (skb) that are backed by user-space buffers (for\nexample vhost-net and Xen netback), potentially allowing an attacker to\nread data from those buffers. (CVE-2014-2568, Low)\n\nRed Hat would like to thank Kees Cook of Google for reporting\nCVE-2014-3153 and Matthew Daley for reporting CVE-2014-1737 and CVE-2014-1738. Google acknowledges Pinkie Pie as the original reporter of\nCVE-2014-3153. The CVE-2014-0206 issue was discovered by Mateusz Guzik of\nRed Hat.\n\nThis update also fixes the following bugs:\n\n* Due to incorrect calculation of Tx statistics in the qlcninc driver,\nrunning the \"ethtool -S ethX\" command could trigger memory corruption.\nAs a consequence, running the sosreport tool, that uses this command,\nresulted in a kernel panic. The problem has been fixed by correcting the\nsaid statistics calculation. (BZ#1104972)\n\n* When an attempt to create a file on the GFS2 file system failed due to a\nfile system quota violation, the relevant VFS inode was not completely\nuninitialized. This could result in a list corruption error. This update\nresolves this problem by correctly uninitializing the VFS inode in this\nsituation. (BZ#1097407)\n\n* Due to a race condition in the kernel, the getcwd() system call could\nreturn \"/\" instead of the correct full path name when querying a path name\nof a file or directory. Paths returned in the \"/proc\" file system could\nalso be incorrect. This problem was causing instability of various\napplications. The aforementioned race condition has been fixed and getcwd()\nnow always returns the correct paths. (BZ#1099048)\n\nIn addition, this update adds the following enhancements:\n\n* The kernel mutex code has been improved. The changes include improved\nqueuing of the MCS spin locks, the MCS code optimization, introduction of\nthe cancellable MCS spin locks, and improved handling of mutexes without\nwait locks. (BZ#1103631, BZ#1103629)\n\n* The handling of the Virtual Memory Area (VMA) cache and huge page faults\nhas been improved. (BZ#1103630)\n\nAll kernel users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues and add these\nenhancements. The system must be rebooted for this update to take effect.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2014:0786",
        "url": "https://access.redhat.com/errata/RHSA-2014:0786"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1079012",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1079012"
      },
      {
        "category": "external",
        "summary": "1086730",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1086730"
      },
      {
        "category": "external",
        "summary": "1094299",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1094299"
      },
      {
        "category": "external",
        "summary": "1094602",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1094602"
      },
      {
        "category": "external",
        "summary": "1096775",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1096775"
      },
      {
        "category": "external",
        "summary": "1103626",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1103626"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2014/rhsa-2014_0786.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update",
    "tracking": {
      "current_release_date": "2024-09-15T21:46:04+00:00",
      "generator": {
        "date": "2024-09-15T21:46:04+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2014:0786",
      "initial_release_date": "2014-06-24T15:58:31+00:00",
      "revision_history": [
        {
          "date": "2014-06-24T15:58:31+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2014-06-24T15:58:32+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-15T21:46:04+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Client (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Client (v. 7)",
                  "product_id": "7Client-7.0.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Client Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Client Optional (v. 7)",
                  "product_id": "7Client-optional-7.0.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ComputeNode (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux ComputeNode (v. 7)",
                  "product_id": "7ComputeNode-7.0.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
                  "product_id": "7ComputeNode-optional-7.0.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server (v. 7)",
                  "product_id": "7Server-7.0.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional (v. 7)",
                  "product_id": "7Server-optional-7.0.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation (v. 7)",
                  "product_id": "7Workstation-7.0.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
                  "product_id": "7Workstation-optional-7.0.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
                  "product_id": "python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-123.4.2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-123.4.2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
                  "product_id": "kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-123.4.2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-123.4.2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
                "product": {
                  "name": "kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
                  "product_id": "kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-123.4.2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
                "product": {
                  "name": "kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
                  "product_id": "kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-123.4.2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
                  "product_id": "kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-123.4.2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
                  "product_id": "kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-123.4.2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-123.4.2.el7.x86_64",
                "product": {
                  "name": "perf-0:3.10.0-123.4.2.el7.x86_64",
                  "product_id": "perf-0:3.10.0-123.4.2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-123.4.2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
                  "product_id": "perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-123.4.2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-123.4.2.el7.x86_64",
                "product": {
                  "name": "kernel-0:3.10.0-123.4.2.el7.x86_64",
                  "product_id": "kernel-0:3.10.0-123.4.2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-123.4.2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-123.4.2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
                "product": {
                  "name": "kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
                  "product_id": "kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-123.4.2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
                "product": {
                  "name": "kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
                  "product_id": "kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-123.4.2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-123.4.2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-123.4.2.el7.x86_64",
                "product": {
                  "name": "python-perf-0:3.10.0-123.4.2.el7.x86_64",
                  "product_id": "python-perf-0:3.10.0-123.4.2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-123.4.2.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
                  "product_id": "kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-123.4.2.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:3.10.0-123.4.2.el7.noarch",
                "product": {
                  "name": "kernel-doc-0:3.10.0-123.4.2.el7.noarch",
                  "product_id": "kernel-doc-0:3.10.0-123.4.2.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-123.4.2.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-123.4.2.el7.src",
                "product": {
                  "name": "kernel-0:3.10.0-123.4.2.el7.src",
                  "product_id": "kernel-0:3.10.0-123.4.2.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-123.4.2.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-123.4.2.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
                  "product_id": "python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-123.4.2.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-123.4.2.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
                  "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-123.4.2.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
                  "product_id": "kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-123.4.2.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-123.4.2.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-123.4.2.el7.ppc64",
                "product": {
                  "name": "python-perf-0:3.10.0-123.4.2.el7.ppc64",
                  "product_id": "python-perf-0:3.10.0-123.4.2.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-123.4.2.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
                  "product_id": "perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-123.4.2.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
                "product": {
                  "name": "kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
                  "product_id": "kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-123.4.2.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
                "product": {
                  "name": "kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
                  "product_id": "kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-123.4.2.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
                "product": {
                  "name": "kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
                  "product_id": "kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-123.4.2.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
                  "product_id": "kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-123.4.2.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
                  "product_id": "kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-123.4.2.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-123.4.2.el7.ppc64",
                "product": {
                  "name": "perf-0:3.10.0-123.4.2.el7.ppc64",
                  "product_id": "perf-0:3.10.0-123.4.2.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-123.4.2.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-123.4.2.el7.ppc64",
                "product": {
                  "name": "kernel-0:3.10.0-123.4.2.el7.ppc64",
                  "product_id": "kernel-0:3.10.0-123.4.2.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-123.4.2.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
                "product": {
                  "name": "kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
                  "product_id": "kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-123.4.2.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
                "product": {
                  "name": "kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
                  "product_id": "kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-123.4.2.el7?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
                  "product_id": "python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-123.4.2.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-123.4.2.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
                "product": {
                  "name": "kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
                  "product_id": "kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-123.4.2.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
                  "product_id": "kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-123.4.2.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-123.4.2.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-123.4.2.el7.s390x",
                "product": {
                  "name": "python-perf-0:3.10.0-123.4.2.el7.s390x",
                  "product_id": "python-perf-0:3.10.0-123.4.2.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-123.4.2.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
                  "product_id": "perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-123.4.2.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
                "product": {
                  "name": "kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
                  "product_id": "kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-123.4.2.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
                "product": {
                  "name": "kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
                  "product_id": "kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-123.4.2.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-123.4.2.el7.s390x",
                "product": {
                  "name": "kernel-devel-0:3.10.0-123.4.2.el7.s390x",
                  "product_id": "kernel-devel-0:3.10.0-123.4.2.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-123.4.2.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-123.4.2.el7.s390x",
                "product": {
                  "name": "kernel-debug-0:3.10.0-123.4.2.el7.s390x",
                  "product_id": "kernel-debug-0:3.10.0-123.4.2.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-123.4.2.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
                  "product_id": "kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-123.4.2.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-123.4.2.el7.s390x",
                "product": {
                  "name": "perf-0:3.10.0-123.4.2.el7.s390x",
                  "product_id": "perf-0:3.10.0-123.4.2.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-123.4.2.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-123.4.2.el7.s390x",
                "product": {
                  "name": "kernel-0:3.10.0-123.4.2.el7.s390x",
                  "product_id": "kernel-0:3.10.0-123.4.2.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-123.4.2.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-123.4.2.el7.s390x",
                "product": {
                  "name": "kernel-headers-0:3.10.0-123.4.2.el7.s390x",
                  "product_id": "kernel-headers-0:3.10.0-123.4.2.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-123.4.2.el7?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-123.4.2.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-123.4.2.el7.src",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-123.4.2.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-123.4.2.el7.noarch",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-123.4.2.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-123.4.2.el7.src",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-123.4.2.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-123.4.2.el7.noarch",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-123.4.2.el7.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-123.4.2.el7.src",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-123.4.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-123.4.2.el7.noarch",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-123.4.2.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-123.4.2.el7.src",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-123.4.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-123.4.2.el7.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-123.4.2.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-123.4.2.el7.src",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-123.4.2.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-123.4.2.el7.noarch",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-123.4.2.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-123.4.2.el7.src",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-123.4.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-123.4.2.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-123.4.2.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-123.4.2.el7.src",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-123.4.2.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-123.4.2.el7.noarch",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-123.4.2.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-123.4.2.el7.src",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-123.4.2.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-123.4.2.el7.noarch",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Mateusz Guzik"
          ],
          "organization": "Red Hat",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2014-0206",
      "discovery_date": "2014-05-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1094602"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Array index error in the aio_read_events_ring function in fs/aio.c in the Linux kernel through 3.15.1 allows local users to obtain sensitive information from kernel memory via a large head value.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: aio: insufficient sanitization of head in aio_read_events_ring()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5 and 6.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
          "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
          "7Client-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
          "7Client-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
          "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
          "7Client-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
          "7Client-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
          "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
          "7ComputeNode-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
          "7ComputeNode-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
          "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
          "7ComputeNode-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
          "7ComputeNode-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
          "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
          "7Server-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
          "7Server-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
          "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
          "7Server-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
          "7Server-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
          "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
          "7Workstation-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
          "7Workstation-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
          "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
          "7Workstation-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
          "7Workstation-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-0206"
        },
        {
          "category": "external",
          "summary": "RHBZ#1094602",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1094602"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0206",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-0206"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0206",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0206"
        }
      ],
      "release_date": "2014-06-24T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not use\n\"rpm -Uvh\" as that will remove the running kernel binaries from your\nsystem. You may use \"rpm -e\" to remove old kernels after determining that\nthe new kernel functions properly on your system.",
          "product_ids": [
            "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7Client-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7Client-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7Client-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7Client-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7ComputeNode-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7ComputeNode-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7ComputeNode-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7ComputeNode-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7Server-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7Server-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7Server-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7Server-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7Workstation-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7Workstation-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7Workstation-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7Workstation-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2014:0786"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 4.0,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:H/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7Client-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7Client-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7Client-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7Client-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7ComputeNode-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7ComputeNode-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7ComputeNode-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7ComputeNode-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7Server-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7Server-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7Server-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7Server-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7Workstation-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7Workstation-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7Workstation-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7Workstation-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: aio: insufficient sanitization of head in aio_read_events_ring()"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Matthew Daley"
          ]
        }
      ],
      "cve": "CVE-2014-1737",
      "discovery_date": "2014-04-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1094299"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the way the Linux kernel\u0027s floppy driver handled user space provided data in certain error code paths while processing FDRAWCMD IOCTL commands. A local user with write access to /dev/fdX could use this flaw to free (using the kfree() function) arbitrary kernel memory. (CVE-2014-1737, Important)\r\n\r\nIt was found that the Linux kernel\u0027s floppy driver leaked internal kernel memory addresses to user space during the processing of the FDRAWCMD IOCTL command. A local user with write access to /dev/fdX could use this flaw to obtain information about the kernel heap arrangement. (CVE-2014-1738, Low)\r\n\r\nNote: A local user with write access to /dev/fdX could use these two flaws (CVE-2014-1737 in combination with CVE-2014-1738) to escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: block: floppy: privilege escalation via FDRAWCMD floppy ioctl command",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
          "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
          "7Client-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
          "7Client-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
          "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
          "7Client-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
          "7Client-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
          "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
          "7ComputeNode-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
          "7ComputeNode-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
          "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
          "7ComputeNode-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
          "7ComputeNode-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
          "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
          "7Server-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
          "7Server-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
          "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
          "7Server-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
          "7Server-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
          "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
          "7Workstation-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
          "7Workstation-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
          "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
          "7Workstation-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
          "7Workstation-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-1737"
        },
        {
          "category": "external",
          "summary": "RHBZ#1094299",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1094299"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-1737",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-1737"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-1737",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-1737"
        }
      ],
      "release_date": "2014-05-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not use\n\"rpm -Uvh\" as that will remove the running kernel binaries from your\nsystem. You may use \"rpm -e\" to remove old kernels after determining that\nthe new kernel functions properly on your system.",
          "product_ids": [
            "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7Client-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7Client-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7Client-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7Client-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7ComputeNode-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7ComputeNode-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7ComputeNode-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7ComputeNode-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7Server-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7Server-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7Server-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7Server-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7Workstation-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7Workstation-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7Workstation-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7Workstation-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2014:0786"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "SINGLE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.6,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:L/AC:M/Au:S/C:C/I:C/A:C",
            "version": "2.0"
          },
          "products": [
            "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7Client-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7Client-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7Client-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7Client-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7ComputeNode-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7ComputeNode-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7ComputeNode-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7ComputeNode-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7Server-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7Server-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7Server-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7Server-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7Workstation-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7Workstation-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7Workstation-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7Workstation-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: block: floppy: privilege escalation via FDRAWCMD floppy ioctl command"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Matthew Daley"
          ]
        }
      ],
      "cve": "CVE-2014-1738",
      "discovery_date": "2014-04-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1094299"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the way the Linux kernel\u0027s floppy driver handled user space provided data in certain error code paths while processing FDRAWCMD IOCTL commands. A local user with write access to /dev/fdX could use this flaw to free (using the kfree() function) arbitrary kernel memory. (CVE-2014-1737, Important)\r\n\r\nIt was found that the Linux kernel\u0027s floppy driver leaked internal kernel memory addresses to user space during the processing of the FDRAWCMD IOCTL command. A local user with write access to /dev/fdX could use this flaw to obtain information about the kernel heap arrangement. (CVE-2014-1738, Low)\r\n\r\nNote: A local user with write access to /dev/fdX could use these two flaws (CVE-2014-1737 in combination with CVE-2014-1738) to escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: block: floppy: privilege escalation via FDRAWCMD floppy ioctl command",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
          "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
          "7Client-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
          "7Client-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
          "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
          "7Client-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
          "7Client-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
          "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
          "7ComputeNode-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
          "7ComputeNode-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
          "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
          "7ComputeNode-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
          "7ComputeNode-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
          "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
          "7Server-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
          "7Server-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
          "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
          "7Server-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
          "7Server-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
          "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
          "7Workstation-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
          "7Workstation-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
          "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
          "7Workstation-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
          "7Workstation-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-1738"
        },
        {
          "category": "external",
          "summary": "RHBZ#1094299",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1094299"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-1738",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-1738"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-1738",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-1738"
        }
      ],
      "release_date": "2014-05-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not use\n\"rpm -Uvh\" as that will remove the running kernel binaries from your\nsystem. You may use \"rpm -e\" to remove old kernels after determining that\nthe new kernel functions properly on your system.",
          "product_ids": [
            "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7Client-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7Client-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7Client-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7Client-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7ComputeNode-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7ComputeNode-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7ComputeNode-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7ComputeNode-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7Server-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7Server-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7Server-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7Server-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7Workstation-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7Workstation-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7Workstation-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7Workstation-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2014:0786"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "SINGLE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.6,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:L/AC:M/Au:S/C:C/I:C/A:C",
            "version": "2.0"
          },
          "products": [
            "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7Client-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7Client-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7Client-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7Client-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7ComputeNode-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7ComputeNode-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7ComputeNode-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7ComputeNode-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7Server-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7Server-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7Server-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7Server-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7Workstation-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7Workstation-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7Workstation-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7Workstation-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: block: floppy: privilege escalation via FDRAWCMD floppy ioctl command"
    },
    {
      "cve": "CVE-2014-2568",
      "discovery_date": "2014-03-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1079012"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Use-after-free vulnerability in the nfqnl_zcopy function in net/netfilter/nfnetlink_queue_core.c in the Linux kernel through 3.13.6 allows attackers to obtain sensitive information from kernel memory by leveraging the absence of a certain orphaning operation. NOTE: the affected code was moved to the skb_zerocopy function in net/core/skbuff.c before the vulnerability was announced.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net: potential information leak when ubuf backed skbs are skb_zerocopy()ied",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG 2.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
          "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
          "7Client-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
          "7Client-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
          "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
          "7Client-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
          "7Client-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
          "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
          "7ComputeNode-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
          "7ComputeNode-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
          "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
          "7ComputeNode-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
          "7ComputeNode-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
          "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
          "7Server-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
          "7Server-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
          "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
          "7Server-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
          "7Server-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
          "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
          "7Workstation-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
          "7Workstation-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
          "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
          "7Workstation-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
          "7Workstation-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-2568"
        },
        {
          "category": "external",
          "summary": "RHBZ#1079012",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1079012"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-2568",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-2568"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-2568",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-2568"
        }
      ],
      "release_date": "2014-03-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not use\n\"rpm -Uvh\" as that will remove the running kernel binaries from your\nsystem. You may use \"rpm -e\" to remove old kernels after determining that\nthe new kernel functions properly on your system.",
          "product_ids": [
            "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7Client-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7Client-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7Client-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7Client-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7ComputeNode-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7ComputeNode-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7ComputeNode-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7ComputeNode-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7Server-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7Server-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7Server-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7Server-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7Workstation-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7Workstation-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7Workstation-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7Workstation-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2014:0786"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 2.9,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:A/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7Client-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7Client-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7Client-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7Client-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7ComputeNode-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7ComputeNode-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7ComputeNode-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7ComputeNode-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7Server-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7Server-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7Server-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7Server-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7Workstation-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7Workstation-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7Workstation-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7Workstation-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: net: potential information leak when ubuf backed skbs are skb_zerocopy()ied"
    },
    {
      "cve": "CVE-2014-2851",
      "discovery_date": "2014-04-11T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1086730"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the way the ping_init_sock() function of the Linux kernel handled the group_info reference counter. A local, unprivileged user could use this flaw to crash the system or, potentially, escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net: ping: refcount issue in ping_init_sock() function",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect Linux kernel packages as shipped with Red Hat Enterprise Linux 5.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
          "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
          "7Client-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
          "7Client-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
          "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
          "7Client-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
          "7Client-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
          "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
          "7ComputeNode-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
          "7ComputeNode-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
          "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
          "7ComputeNode-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
          "7ComputeNode-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
          "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
          "7Server-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
          "7Server-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
          "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
          "7Server-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
          "7Server-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
          "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
          "7Workstation-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
          "7Workstation-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
          "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
          "7Workstation-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
          "7Workstation-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-2851"
        },
        {
          "category": "external",
          "summary": "RHBZ#1086730",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1086730"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-2851",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-2851"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-2851",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-2851"
        }
      ],
      "release_date": "2014-04-11T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not use\n\"rpm -Uvh\" as that will remove the running kernel binaries from your\nsystem. You may use \"rpm -e\" to remove old kernels after determining that\nthe new kernel functions properly on your system.",
          "product_ids": [
            "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7Client-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7Client-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7Client-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7Client-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7ComputeNode-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7ComputeNode-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7ComputeNode-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7ComputeNode-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7Server-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7Server-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7Server-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7Server-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7Workstation-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7Workstation-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7Workstation-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7Workstation-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2014:0786"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.2,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          "products": [
            "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7Client-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7Client-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7Client-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7Client-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7ComputeNode-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7ComputeNode-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7ComputeNode-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7ComputeNode-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7Server-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7Server-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7Server-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7Server-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7Workstation-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7Workstation-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7Workstation-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7Workstation-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: net: ping: refcount issue in ping_init_sock() function"
    },
    {
      "cve": "CVE-2014-3144",
      "discovery_date": "2014-04-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1096775"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The (1) BPF_S_ANC_NLATTR and (2) BPF_S_ANC_NLATTR_NEST extension implementations in the sk_run_filter function in net/core/filter.c in the Linux kernel through 3.14.3 do not check whether a certain length value is sufficiently large, which allows local users to cause a denial of service (integer underflow and system crash) via crafted BPF instructions.  NOTE: the affected code was moved to the __skb_get_nlattr and __skb_get_nlattr_nest functions before the vulnerability was announced.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Kernel: filter: prevent nla extensions to peek beyond the end of the message",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the version of the kernel package as shipped with Red Hat Enterprise Linux 5.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
          "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
          "7Client-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
          "7Client-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
          "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
          "7Client-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
          "7Client-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
          "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
          "7ComputeNode-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
          "7ComputeNode-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
          "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
          "7ComputeNode-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
          "7ComputeNode-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
          "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
          "7Server-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
          "7Server-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
          "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
          "7Server-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
          "7Server-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
          "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
          "7Workstation-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
          "7Workstation-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
          "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
          "7Workstation-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
          "7Workstation-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-3144"
        },
        {
          "category": "external",
          "summary": "RHBZ#1096775",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1096775"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3144",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-3144"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3144",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3144"
        }
      ],
      "release_date": "2014-04-13T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not use\n\"rpm -Uvh\" as that will remove the running kernel binaries from your\nsystem. You may use \"rpm -e\" to remove old kernels after determining that\nthe new kernel functions properly on your system.",
          "product_ids": [
            "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7Client-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7Client-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7Client-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7Client-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7ComputeNode-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7ComputeNode-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7ComputeNode-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7ComputeNode-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7Server-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7Server-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7Server-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7Server-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7Workstation-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7Workstation-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7Workstation-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7Workstation-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2014:0786"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 5.4,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7Client-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7Client-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7Client-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7Client-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7ComputeNode-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7ComputeNode-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7ComputeNode-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7ComputeNode-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7Server-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7Server-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7Server-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7Server-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7Workstation-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7Workstation-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7Workstation-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7Workstation-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Kernel: filter: prevent nla extensions to peek beyond the end of the message"
    },
    {
      "cve": "CVE-2014-3145",
      "discovery_date": "2014-04-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1096775"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The BPF_S_ANC_NLATTR_NEST extension implementation in the sk_run_filter function in net/core/filter.c in the Linux kernel through 3.14.3 uses the reverse order in a certain subtraction, which allows local users to cause a denial of service (over-read and system crash) via crafted BPF instructions.  NOTE: the affected code was moved to the __skb_get_nlattr_nest function before the vulnerability was announced.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Kernel: filter: prevent nla extensions to peek beyond the end of the message",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the version of the kernel package as shipped with Red Hat Enterprise Linux 5.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
          "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
          "7Client-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
          "7Client-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
          "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
          "7Client-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
          "7Client-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
          "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
          "7ComputeNode-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
          "7ComputeNode-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
          "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
          "7ComputeNode-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
          "7ComputeNode-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
          "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
          "7Server-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
          "7Server-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
          "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
          "7Server-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
          "7Server-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
          "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
          "7Workstation-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
          "7Workstation-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
          "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
          "7Workstation-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
          "7Workstation-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-3145"
        },
        {
          "category": "external",
          "summary": "RHBZ#1096775",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1096775"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3145",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-3145"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3145",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3145"
        }
      ],
      "release_date": "2014-04-13T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not use\n\"rpm -Uvh\" as that will remove the running kernel binaries from your\nsystem. You may use \"rpm -e\" to remove old kernels after determining that\nthe new kernel functions properly on your system.",
          "product_ids": [
            "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7Client-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7Client-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7Client-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7Client-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7ComputeNode-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7ComputeNode-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7ComputeNode-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7ComputeNode-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7Server-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7Server-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7Server-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7Server-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7Workstation-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7Workstation-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7Workstation-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7Workstation-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2014:0786"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 5.4,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7Client-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7Client-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7Client-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7Client-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7ComputeNode-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7ComputeNode-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7ComputeNode-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7ComputeNode-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7Server-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7Server-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7Server-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7Server-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7Workstation-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7Workstation-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7Workstation-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7Workstation-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Kernel: filter: prevent nla extensions to peek beyond the end of the message"
    },
    {
      "cve": "CVE-2014-3153",
      "discovery_date": "2014-05-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1103626"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the way the Linux kernel\u0027s futex subsystem handled the requeuing of certain Priority Inheritance (PI) futexes. A local, unprivileged user could use this flaw to escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: futex: pi futexes requeue issue",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue did not affect the versions of the Linux kernel packages as shipped with Red Hat Enterprise Linux 5.\n\nThis issue requires local system access to be exploited. We are currently not aware of any working exploit for Red Hat Enterprise Linux 6 or Red Hat Enterprise MRG 2.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
          "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
          "7Client-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
          "7Client-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Client-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
          "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
          "7Client-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
          "7Client-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
          "7Client-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Client-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Client-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
          "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
          "7ComputeNode-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
          "7ComputeNode-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
          "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
          "7ComputeNode-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
          "7ComputeNode-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7ComputeNode-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
          "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
          "7Server-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
          "7Server-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Server-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
          "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
          "7Server-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
          "7Server-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
          "7Server-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Server-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Server-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
          "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
          "7Workstation-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
          "7Workstation-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
          "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
          "7Workstation-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
          "7Workstation-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
          "7Workstation-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
          "7Workstation-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
          "7Workstation-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-3153"
        },
        {
          "category": "external",
          "summary": "RHBZ#1103626",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1103626"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3153",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-3153"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3153",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3153"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2014-06-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not use\n\"rpm -Uvh\" as that will remove the running kernel binaries from your\nsystem. You may use \"rpm -e\" to remove old kernels after determining that\nthe new kernel functions properly on your system.",
          "product_ids": [
            "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7Client-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7Client-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7Client-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7Client-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7ComputeNode-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7ComputeNode-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7ComputeNode-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7ComputeNode-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7Server-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7Server-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7Server-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7Server-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7Workstation-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7Workstation-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7Workstation-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7Workstation-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2014:0786"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          "products": [
            "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7Client-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7Client-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7Client-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7Client-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7Client-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Client-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Client-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Client-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7ComputeNode-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7ComputeNode-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7ComputeNode-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7ComputeNode-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7ComputeNode-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7Server-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7Server-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7Server-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7Server-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7Server-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Server-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Server-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Server-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7Workstation-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7Workstation-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.src",
            "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.2.el7.noarch",
            "7Workstation-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.2.el7.noarch",
            "7Workstation-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:python-perf-0:3.10.0-123.4.2.el7.x86_64",
            "7Workstation-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.ppc64",
            "7Workstation-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.s390x",
            "7Workstation-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.2.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2022-05-25T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: futex: pi futexes requeue issue"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...