rhsa-2014_0923
Vulnerability from csaf_redhat
Published
2014-07-23 15:44
Modified
2024-09-15 21:52
Summary
Red Hat Security Advisory: kernel security update

Notes

Topic
Updated kernel packages that fix two security issues are now available for Red Hat Enterprise Linux 7. The Red Hat Security Response Team has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system. * It was found that the Linux kernel's ptrace subsystem allowed a traced process' instruction pointer to be set to a non-canonical memory address without forcing the non-sysret code path when returning to user space. A local, unprivileged user could use this flaw to crash the system or, potentially, escalate their privileges on the system. (CVE-2014-4699, Important) Note: The CVE-2014-4699 issue only affected systems using an Intel CPU. * A flaw was found in the way the pppol2tp_setsockopt() and pppol2tp_getsockopt() functions in the Linux kernel's PPP over L2TP implementation handled requests with a non-SOL_PPPOL2TP socket option level. A local, unprivileged user could use this flaw to escalate their privileges on the system. (CVE-2014-4943, Important) Red Hat would like to thank Andy Lutomirski for reporting CVE-2014-4699, and Sasha Levin for reporting CVE-2014-4943. All kernel users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. The system must be rebooted for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated kernel packages that fix two security issues are now available for\nRed Hat Enterprise Linux 7.\n\nThe Red Hat Security Response Team has rated this update as having\nImportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\n* It was found that the Linux kernel\u0027s ptrace subsystem allowed a traced\nprocess\u0027 instruction pointer to be set to a non-canonical memory address\nwithout forcing the non-sysret code path when returning to user space.\nA local, unprivileged user could use this flaw to crash the system or,\npotentially, escalate their privileges on the system. (CVE-2014-4699,\nImportant)\n\nNote: The CVE-2014-4699 issue only affected systems using an Intel CPU.\n\n* A flaw was found in the way the pppol2tp_setsockopt() and\npppol2tp_getsockopt() functions in the Linux kernel\u0027s PPP over L2TP\nimplementation handled requests with a non-SOL_PPPOL2TP socket option\nlevel. A local, unprivileged user could use this flaw to escalate their\nprivileges on the system. (CVE-2014-4943, Important)\n\nRed Hat would like to thank Andy Lutomirski for reporting CVE-2014-4699,\nand Sasha Levin for reporting CVE-2014-4943.\n\nAll kernel users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. The system must be\nrebooted for this update to take effect.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2014:0923",
        "url": "https://access.redhat.com/errata/RHSA-2014:0923"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1115927",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1115927"
      },
      {
        "category": "external",
        "summary": "1119458",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1119458"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2014/rhsa-2014_0923.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security update",
    "tracking": {
      "current_release_date": "2024-09-15T21:52:06+00:00",
      "generator": {
        "date": "2024-09-15T21:52:06+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2014:0923",
      "initial_release_date": "2014-07-23T15:44:06+00:00",
      "revision_history": [
        {
          "date": "2014-07-23T15:44:06+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2014-07-23T15:44:06+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-15T21:52:06+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Client (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Client (v. 7)",
                  "product_id": "7Client-7.0.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Client Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Client Optional (v. 7)",
                  "product_id": "7Client-optional-7.0.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ComputeNode (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux ComputeNode (v. 7)",
                  "product_id": "7ComputeNode-7.0.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
                  "product_id": "7ComputeNode-optional-7.0.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server (v. 7)",
                  "product_id": "7Server-7.0.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional (v. 7)",
                  "product_id": "7Server-optional-7.0.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation (v. 7)",
                  "product_id": "7Workstation-7.0.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
                  "product_id": "7Workstation-optional-7.0.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-123.4.4.el7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-123.4.4.el7.x86_64",
                  "product_id": "kernel-tools-libs-0:3.10.0-123.4.4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-123.4.4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-123.4.4.el7.x86_64",
                "product": {
                  "name": "kernel-0:3.10.0-123.4.4.el7.x86_64",
                  "product_id": "kernel-0:3.10.0-123.4.4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-123.4.4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-123.4.4.el7.x86_64",
                "product": {
                  "name": "kernel-tools-0:3.10.0-123.4.4.el7.x86_64",
                  "product_id": "kernel-tools-0:3.10.0-123.4.4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-123.4.4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-123.4.4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-123.4.4.el7.x86_64",
                "product": {
                  "name": "kernel-debug-0:3.10.0-123.4.4.el7.x86_64",
                  "product_id": "kernel-debug-0:3.10.0-123.4.4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-123.4.4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-123.4.4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
                  "product_id": "perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-123.4.4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-123.4.4.el7.x86_64",
                "product": {
                  "name": "kernel-headers-0:3.10.0-123.4.4.el7.x86_64",
                  "product_id": "kernel-headers-0:3.10.0-123.4.4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-123.4.4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-123.4.4.el7.x86_64",
                "product": {
                  "name": "perf-0:3.10.0-123.4.4.el7.x86_64",
                  "product_id": "perf-0:3.10.0-123.4.4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-123.4.4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
                  "product_id": "python-perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-123.4.4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
                  "product_id": "kernel-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-123.4.4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-123.4.4.el7.x86_64",
                "product": {
                  "name": "kernel-devel-0:3.10.0-123.4.4.el7.x86_64",
                  "product_id": "kernel-devel-0:3.10.0-123.4.4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-123.4.4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:3.10.0-123.4.4.el7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:3.10.0-123.4.4.el7.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-123.4.4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-123.4.4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-123.4.4.el7.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-123.4.4.el7.x86_64",
                  "product_id": "kernel-debug-devel-0:3.10.0-123.4.4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-123.4.4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-123.4.4.el7.x86_64",
                "product": {
                  "name": "python-perf-0:3.10.0-123.4.4.el7.x86_64",
                  "product_id": "python-perf-0:3.10.0-123.4.4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-123.4.4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.x86_64",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-123.4.4.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-123.4.4.el7.src",
                "product": {
                  "name": "kernel-0:3.10.0-123.4.4.el7.src",
                  "product_id": "kernel-0:3.10.0-123.4.4.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-123.4.4.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:3.10.0-123.4.4.el7.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:3.10.0-123.4.4.el7.noarch",
                  "product_id": "kernel-abi-whitelists-0:3.10.0-123.4.4.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-123.4.4.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:3.10.0-123.4.4.el7.noarch",
                "product": {
                  "name": "kernel-doc-0:3.10.0-123.4.4.el7.noarch",
                  "product_id": "kernel-doc-0:3.10.0-123.4.4.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-123.4.4.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-123.4.4.el7.ppc64",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-123.4.4.el7.ppc64",
                  "product_id": "kernel-tools-libs-0:3.10.0-123.4.4.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-123.4.4.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-123.4.4.el7.ppc64",
                "product": {
                  "name": "kernel-0:3.10.0-123.4.4.el7.ppc64",
                  "product_id": "kernel-0:3.10.0-123.4.4.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-123.4.4.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-123.4.4.el7.ppc64",
                "product": {
                  "name": "kernel-tools-0:3.10.0-123.4.4.el7.ppc64",
                  "product_id": "kernel-tools-0:3.10.0-123.4.4.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-123.4.4.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-123.4.4.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-123.4.4.el7.ppc64",
                "product": {
                  "name": "kernel-debug-0:3.10.0-123.4.4.el7.ppc64",
                  "product_id": "kernel-debug-0:3.10.0-123.4.4.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-123.4.4.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-123.4.4.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
                  "product_id": "perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-123.4.4.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-123.4.4.el7.ppc64",
                "product": {
                  "name": "kernel-headers-0:3.10.0-123.4.4.el7.ppc64",
                  "product_id": "kernel-headers-0:3.10.0-123.4.4.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-123.4.4.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64-0:3.10.0-123.4.4.el7.ppc64",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64-0:3.10.0-123.4.4.el7.ppc64",
                  "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-123.4.4.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-123.4.4.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-123.4.4.el7.ppc64",
                "product": {
                  "name": "perf-0:3.10.0-123.4.4.el7.ppc64",
                  "product_id": "perf-0:3.10.0-123.4.4.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-123.4.4.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
                  "product_id": "python-perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-123.4.4.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-bootwrapper-0:3.10.0-123.4.4.el7.ppc64",
                "product": {
                  "name": "kernel-bootwrapper-0:3.10.0-123.4.4.el7.ppc64",
                  "product_id": "kernel-bootwrapper-0:3.10.0-123.4.4.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-123.4.4.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
                  "product_id": "kernel-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-123.4.4.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-123.4.4.el7.ppc64",
                "product": {
                  "name": "kernel-devel-0:3.10.0-123.4.4.el7.ppc64",
                  "product_id": "kernel-devel-0:3.10.0-123.4.4.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-123.4.4.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-123.4.4.el7.ppc64",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-123.4.4.el7.ppc64",
                  "product_id": "kernel-debug-devel-0:3.10.0-123.4.4.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-123.4.4.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-123.4.4.el7.ppc64",
                "product": {
                  "name": "python-perf-0:3.10.0-123.4.4.el7.ppc64",
                  "product_id": "python-perf-0:3.10.0-123.4.4.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-123.4.4.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.ppc64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.ppc64",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-123.4.4.el7?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-123.4.4.el7.s390x",
                "product": {
                  "name": "kernel-0:3.10.0-123.4.4.el7.s390x",
                  "product_id": "kernel-0:3.10.0-123.4.4.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-123.4.4.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:3.10.0-123.4.4.el7.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:3.10.0-123.4.4.el7.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-123.4.4.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-123.4.4.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-123.4.4.el7.s390x",
                "product": {
                  "name": "kernel-debug-0:3.10.0-123.4.4.el7.s390x",
                  "product_id": "kernel-debug-0:3.10.0-123.4.4.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-123.4.4.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.s390x",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-123.4.4.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-devel-0:3.10.0-123.4.4.el7.s390x",
                "product": {
                  "name": "kernel-kdump-devel-0:3.10.0-123.4.4.el7.s390x",
                  "product_id": "kernel-kdump-devel-0:3.10.0-123.4.4.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-123.4.4.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
                  "product_id": "perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-123.4.4.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-123.4.4.el7.s390x",
                "product": {
                  "name": "kernel-headers-0:3.10.0-123.4.4.el7.s390x",
                  "product_id": "kernel-headers-0:3.10.0-123.4.4.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-123.4.4.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-123.4.4.el7.s390x",
                "product": {
                  "name": "perf-0:3.10.0-123.4.4.el7.s390x",
                  "product_id": "perf-0:3.10.0-123.4.4.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-123.4.4.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
                  "product_id": "python-perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-123.4.4.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-debuginfo-0:3.10.0-123.4.4.el7.s390x",
                "product": {
                  "name": "kernel-kdump-debuginfo-0:3.10.0-123.4.4.el7.s390x",
                  "product_id": "kernel-kdump-debuginfo-0:3.10.0-123.4.4.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-123.4.4.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-123.4.4.el7.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-123.4.4.el7.s390x",
                  "product_id": "kernel-debuginfo-0:3.10.0-123.4.4.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-123.4.4.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-123.4.4.el7.s390x",
                "product": {
                  "name": "kernel-devel-0:3.10.0-123.4.4.el7.s390x",
                  "product_id": "kernel-devel-0:3.10.0-123.4.4.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-123.4.4.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-123.4.4.el7.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-123.4.4.el7.s390x",
                  "product_id": "kernel-debug-devel-0:3.10.0-123.4.4.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-123.4.4.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-0:3.10.0-123.4.4.el7.s390x",
                "product": {
                  "name": "kernel-kdump-0:3.10.0-123.4.4.el7.s390x",
                  "product_id": "kernel-kdump-0:3.10.0-123.4.4.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-123.4.4.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-123.4.4.el7.s390x",
                "product": {
                  "name": "python-perf-0:3.10.0-123.4.4.el7.s390x",
                  "product_id": "python-perf-0:3.10.0-123.4.4.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-123.4.4.el7?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:kernel-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:kernel-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-123.4.4.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:kernel-0:3.10.0-123.4.4.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-123.4.4.el7.src",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:kernel-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-123.4.4.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.4.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-123.4.4.el7.noarch",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-123.4.4.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:kernel-doc-0:3.10.0-123.4.4.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-123.4.4.el7.noarch",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:kernel-kdump-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:perf-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:perf-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:perf-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7Client-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-123.4.4.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-123.4.4.el7.src",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-123.4.4.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.4.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-123.4.4.el7.noarch",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-123.4.4.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.4.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-123.4.4.el7.noarch",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:perf-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:perf-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:perf-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7Client-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-123.4.4.el7.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.4.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-123.4.4.el7.src",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-123.4.4.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.4.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-123.4.4.el7.noarch",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-123.4.4.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:kernel-doc-0:3.10.0-123.4.4.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-123.4.4.el7.noarch",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:kernel-kdump-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:perf-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:perf-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:perf-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
          "product_id": "7ComputeNode-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-123.4.4.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-123.4.4.el7.src",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-123.4.4.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.4.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-123.4.4.el7.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-123.4.4.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.4.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-123.4.4.el7.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:perf-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:perf-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:perf-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:kernel-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:kernel-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-123.4.4.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:kernel-0:3.10.0-123.4.4.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-123.4.4.el7.src",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:kernel-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-123.4.4.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.4.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-123.4.4.el7.noarch",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-123.4.4.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:kernel-doc-0:3.10.0-123.4.4.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-123.4.4.el7.noarch",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:kernel-kdump-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:perf-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:perf-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:perf-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7Server-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-123.4.4.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-123.4.4.el7.src",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-123.4.4.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.4.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-123.4.4.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-123.4.4.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.4.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-123.4.4.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:perf-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:perf-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:perf-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-123.4.4.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.4.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-123.4.4.el7.src",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-123.4.4.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.4.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-123.4.4.el7.noarch",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-123.4.4.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:kernel-doc-0:3.10.0-123.4.4.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-123.4.4.el7.noarch",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:kernel-kdump-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:perf-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:perf-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:perf-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7Workstation-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-123.4.4.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-123.4.4.el7.src",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-123.4.4.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.4.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-123.4.4.el7.noarch",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-123.4.4.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.4.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-123.4.4.el7.noarch",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:perf-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:perf-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:perf-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-123.4.4.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.0.Z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Andy Lutomirski"
          ]
        }
      ],
      "cve": "CVE-2014-4699",
      "cwe": {
        "id": "CWE-642",
        "name": "External Control of Critical State Data"
      },
      "discovery_date": "2014-07-02T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1115927"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was found that the Linux kernel\u0027s ptrace subsystem allowed a traced process\u0027 instruction pointer to be set to a non-canonical memory address without forcing the non-sysret code path when returning to user space. A local, unprivileged user could use this flaw to crash the system or, potentially, escalate their privileges on the system.\r\n\r\nNote: The CVE-2014-4699 issue only affected systems using an Intel CPU.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: x86_64: ptrace: sysret to non-canonical address",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.0.Z:kernel-0:3.10.0-123.4.4.el7.ppc64",
          "7Client-7.0.Z:kernel-0:3.10.0-123.4.4.el7.s390x",
          "7Client-7.0.Z:kernel-0:3.10.0-123.4.4.el7.src",
          "7Client-7.0.Z:kernel-0:3.10.0-123.4.4.el7.x86_64",
          "7Client-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.4.el7.noarch",
          "7Client-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.4.el7.ppc64",
          "7Client-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.ppc64",
          "7Client-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.s390x",
          "7Client-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.x86_64",
          "7Client-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
          "7Client-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.s390x",
          "7Client-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
          "7Client-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.ppc64",
          "7Client-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.s390x",
          "7Client-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.x86_64",
          "7Client-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
          "7Client-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.s390x",
          "7Client-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
          "7Client-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.4.el7.ppc64",
          "7Client-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.4.el7.s390x",
          "7Client-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.4.el7.x86_64",
          "7Client-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.ppc64",
          "7Client-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.s390x",
          "7Client-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.x86_64",
          "7Client-7.0.Z:kernel-doc-0:3.10.0-123.4.4.el7.noarch",
          "7Client-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.ppc64",
          "7Client-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.s390x",
          "7Client-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.x86_64",
          "7Client-7.0.Z:kernel-kdump-0:3.10.0-123.4.4.el7.s390x",
          "7Client-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.4.el7.s390x",
          "7Client-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.4.el7.s390x",
          "7Client-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.ppc64",
          "7Client-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.x86_64",
          "7Client-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
          "7Client-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
          "7Client-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.ppc64",
          "7Client-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.x86_64",
          "7Client-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.ppc64",
          "7Client-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.x86_64",
          "7Client-7.0.Z:perf-0:3.10.0-123.4.4.el7.ppc64",
          "7Client-7.0.Z:perf-0:3.10.0-123.4.4.el7.s390x",
          "7Client-7.0.Z:perf-0:3.10.0-123.4.4.el7.x86_64",
          "7Client-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
          "7Client-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
          "7Client-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
          "7Client-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.ppc64",
          "7Client-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.s390x",
          "7Client-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.x86_64",
          "7Client-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
          "7Client-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
          "7Client-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.s390x",
          "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.src",
          "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.4.el7.noarch",
          "7Client-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.4.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.s390x",
          "7Client-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.s390x",
          "7Client-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.s390x",
          "7Client-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.s390x",
          "7Client-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.4.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.4.el7.s390x",
          "7Client-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.4.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.s390x",
          "7Client-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.4.el7.noarch",
          "7Client-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.s390x",
          "7Client-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.4.el7.s390x",
          "7Client-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.4.el7.s390x",
          "7Client-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.4.el7.s390x",
          "7Client-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.x86_64",
          "7Client-optional-7.0.Z:perf-0:3.10.0-123.4.4.el7.ppc64",
          "7Client-optional-7.0.Z:perf-0:3.10.0-123.4.4.el7.s390x",
          "7Client-optional-7.0.Z:perf-0:3.10.0-123.4.4.el7.x86_64",
          "7Client-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
          "7Client-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
          "7Client-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
          "7Client-optional-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.ppc64",
          "7Client-optional-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.s390x",
          "7Client-optional-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.x86_64",
          "7Client-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
          "7Client-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
          "7Client-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.4.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.4.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.4.el7.src",
          "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.4.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.4.el7.noarch",
          "7ComputeNode-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.4.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.4.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.4.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.4.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-doc-0:3.10.0-123.4.4.el7.noarch",
          "7ComputeNode-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-kdump-0:3.10.0-123.4.4.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.4.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.4.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.x86_64",
          "7ComputeNode-7.0.Z:perf-0:3.10.0-123.4.4.el7.ppc64",
          "7ComputeNode-7.0.Z:perf-0:3.10.0-123.4.4.el7.s390x",
          "7ComputeNode-7.0.Z:perf-0:3.10.0-123.4.4.el7.x86_64",
          "7ComputeNode-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
          "7ComputeNode-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
          "7ComputeNode-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
          "7ComputeNode-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.ppc64",
          "7ComputeNode-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.s390x",
          "7ComputeNode-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.x86_64",
          "7ComputeNode-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
          "7ComputeNode-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
          "7ComputeNode-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.src",
          "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.4.el7.noarch",
          "7ComputeNode-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.4.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.4.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.4.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.4.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.4.el7.noarch",
          "7ComputeNode-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.4.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.4.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.4.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:perf-0:3.10.0-123.4.4.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:perf-0:3.10.0-123.4.4.el7.s390x",
          "7ComputeNode-optional-7.0.Z:perf-0:3.10.0-123.4.4.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
          "7ComputeNode-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.s390x",
          "7ComputeNode-optional-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
          "7ComputeNode-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
          "7Server-7.0.Z:kernel-0:3.10.0-123.4.4.el7.ppc64",
          "7Server-7.0.Z:kernel-0:3.10.0-123.4.4.el7.s390x",
          "7Server-7.0.Z:kernel-0:3.10.0-123.4.4.el7.src",
          "7Server-7.0.Z:kernel-0:3.10.0-123.4.4.el7.x86_64",
          "7Server-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.4.el7.noarch",
          "7Server-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.4.el7.ppc64",
          "7Server-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.ppc64",
          "7Server-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.s390x",
          "7Server-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.x86_64",
          "7Server-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
          "7Server-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.s390x",
          "7Server-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
          "7Server-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.ppc64",
          "7Server-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.s390x",
          "7Server-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.x86_64",
          "7Server-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
          "7Server-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.s390x",
          "7Server-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
          "7Server-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.4.el7.ppc64",
          "7Server-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.4.el7.s390x",
          "7Server-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.4.el7.x86_64",
          "7Server-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.ppc64",
          "7Server-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.s390x",
          "7Server-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.x86_64",
          "7Server-7.0.Z:kernel-doc-0:3.10.0-123.4.4.el7.noarch",
          "7Server-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.ppc64",
          "7Server-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.s390x",
          "7Server-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.x86_64",
          "7Server-7.0.Z:kernel-kdump-0:3.10.0-123.4.4.el7.s390x",
          "7Server-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.4.el7.s390x",
          "7Server-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.4.el7.s390x",
          "7Server-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.ppc64",
          "7Server-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.x86_64",
          "7Server-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
          "7Server-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
          "7Server-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.ppc64",
          "7Server-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.x86_64",
          "7Server-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.ppc64",
          "7Server-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.x86_64",
          "7Server-7.0.Z:perf-0:3.10.0-123.4.4.el7.ppc64",
          "7Server-7.0.Z:perf-0:3.10.0-123.4.4.el7.s390x",
          "7Server-7.0.Z:perf-0:3.10.0-123.4.4.el7.x86_64",
          "7Server-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
          "7Server-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
          "7Server-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
          "7Server-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.ppc64",
          "7Server-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.s390x",
          "7Server-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.x86_64",
          "7Server-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
          "7Server-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
          "7Server-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.s390x",
          "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.src",
          "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.4.el7.noarch",
          "7Server-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.4.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.s390x",
          "7Server-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.s390x",
          "7Server-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.s390x",
          "7Server-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.s390x",
          "7Server-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.4.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.4.el7.s390x",
          "7Server-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.4.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.s390x",
          "7Server-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.4.el7.noarch",
          "7Server-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.s390x",
          "7Server-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.4.el7.s390x",
          "7Server-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.4.el7.s390x",
          "7Server-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.4.el7.s390x",
          "7Server-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.x86_64",
          "7Server-optional-7.0.Z:perf-0:3.10.0-123.4.4.el7.ppc64",
          "7Server-optional-7.0.Z:perf-0:3.10.0-123.4.4.el7.s390x",
          "7Server-optional-7.0.Z:perf-0:3.10.0-123.4.4.el7.x86_64",
          "7Server-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
          "7Server-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
          "7Server-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
          "7Server-optional-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.ppc64",
          "7Server-optional-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.s390x",
          "7Server-optional-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.x86_64",
          "7Server-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
          "7Server-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
          "7Server-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
          "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.4.el7.ppc64",
          "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.4.el7.s390x",
          "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.4.el7.src",
          "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.4.el7.x86_64",
          "7Workstation-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.4.el7.noarch",
          "7Workstation-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.4.el7.ppc64",
          "7Workstation-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.ppc64",
          "7Workstation-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.s390x",
          "7Workstation-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.x86_64",
          "7Workstation-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
          "7Workstation-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.s390x",
          "7Workstation-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
          "7Workstation-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.ppc64",
          "7Workstation-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.s390x",
          "7Workstation-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.x86_64",
          "7Workstation-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
          "7Workstation-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.s390x",
          "7Workstation-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
          "7Workstation-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.4.el7.ppc64",
          "7Workstation-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.4.el7.s390x",
          "7Workstation-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.4.el7.x86_64",
          "7Workstation-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.ppc64",
          "7Workstation-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.s390x",
          "7Workstation-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.x86_64",
          "7Workstation-7.0.Z:kernel-doc-0:3.10.0-123.4.4.el7.noarch",
          "7Workstation-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.ppc64",
          "7Workstation-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.s390x",
          "7Workstation-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.x86_64",
          "7Workstation-7.0.Z:kernel-kdump-0:3.10.0-123.4.4.el7.s390x",
          "7Workstation-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.4.el7.s390x",
          "7Workstation-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.4.el7.s390x",
          "7Workstation-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.ppc64",
          "7Workstation-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.x86_64",
          "7Workstation-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
          "7Workstation-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
          "7Workstation-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.ppc64",
          "7Workstation-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.x86_64",
          "7Workstation-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.ppc64",
          "7Workstation-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.x86_64",
          "7Workstation-7.0.Z:perf-0:3.10.0-123.4.4.el7.ppc64",
          "7Workstation-7.0.Z:perf-0:3.10.0-123.4.4.el7.s390x",
          "7Workstation-7.0.Z:perf-0:3.10.0-123.4.4.el7.x86_64",
          "7Workstation-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
          "7Workstation-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
          "7Workstation-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
          "7Workstation-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.ppc64",
          "7Workstation-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.s390x",
          "7Workstation-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.x86_64",
          "7Workstation-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
          "7Workstation-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
          "7Workstation-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.src",
          "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.4.el7.noarch",
          "7Workstation-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.4.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.4.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.4.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.4.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.4.el7.noarch",
          "7Workstation-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.4.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.4.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.4.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.x86_64",
          "7Workstation-optional-7.0.Z:perf-0:3.10.0-123.4.4.el7.ppc64",
          "7Workstation-optional-7.0.Z:perf-0:3.10.0-123.4.4.el7.s390x",
          "7Workstation-optional-7.0.Z:perf-0:3.10.0-123.4.4.el7.x86_64",
          "7Workstation-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
          "7Workstation-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
          "7Workstation-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
          "7Workstation-optional-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.ppc64",
          "7Workstation-optional-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.s390x",
          "7Workstation-optional-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.x86_64",
          "7Workstation-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
          "7Workstation-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
          "7Workstation-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-4699"
        },
        {
          "category": "external",
          "summary": "RHBZ#1115927",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1115927"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-4699",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-4699"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-4699",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-4699"
        }
      ],
      "release_date": "2014-07-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not use\n\"rpm -Uvh\" as that will remove the running kernel binaries from your\nsystem. You may use \"rpm -e\" to remove old kernels after determining that\nthe new kernel functions properly on your system.",
          "product_ids": [
            "7Client-7.0.Z:kernel-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-7.0.Z:kernel-0:3.10.0-123.4.4.el7.s390x",
            "7Client-7.0.Z:kernel-0:3.10.0-123.4.4.el7.src",
            "7Client-7.0.Z:kernel-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.4.el7.noarch",
            "7Client-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.s390x",
            "7Client-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Client-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.s390x",
            "7Client-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Client-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.4.el7.s390x",
            "7Client-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.s390x",
            "7Client-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-7.0.Z:kernel-doc-0:3.10.0-123.4.4.el7.noarch",
            "7Client-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.s390x",
            "7Client-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-7.0.Z:kernel-kdump-0:3.10.0-123.4.4.el7.s390x",
            "7Client-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Client-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.4.el7.s390x",
            "7Client-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-7.0.Z:perf-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-7.0.Z:perf-0:3.10.0-123.4.4.el7.s390x",
            "7Client-7.0.Z:perf-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Client-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.s390x",
            "7Client-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Client-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.s390x",
            "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.src",
            "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.4.el7.noarch",
            "7Client-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.4.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.s390x",
            "7Client-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.4.el7.noarch",
            "7Client-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.s390x",
            "7Client-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.4.el7.s390x",
            "7Client-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Client-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.4.el7.s390x",
            "7Client-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-optional-7.0.Z:perf-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-optional-7.0.Z:perf-0:3.10.0-123.4.4.el7.s390x",
            "7Client-optional-7.0.Z:perf-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Client-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-optional-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-optional-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.s390x",
            "7Client-optional-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Client-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.4.el7.src",
            "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.4.el7.noarch",
            "7ComputeNode-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-doc-0:3.10.0-123.4.4.el7.noarch",
            "7ComputeNode-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-kdump-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-7.0.Z:perf-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-7.0.Z:perf-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-7.0.Z:perf-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.src",
            "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.4.el7.noarch",
            "7ComputeNode-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.4.el7.noarch",
            "7ComputeNode-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:perf-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:perf-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-optional-7.0.Z:perf-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-optional-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-7.0.Z:kernel-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-7.0.Z:kernel-0:3.10.0-123.4.4.el7.s390x",
            "7Server-7.0.Z:kernel-0:3.10.0-123.4.4.el7.src",
            "7Server-7.0.Z:kernel-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.4.el7.noarch",
            "7Server-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.s390x",
            "7Server-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Server-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.s390x",
            "7Server-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Server-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.4.el7.s390x",
            "7Server-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.s390x",
            "7Server-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-7.0.Z:kernel-doc-0:3.10.0-123.4.4.el7.noarch",
            "7Server-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.s390x",
            "7Server-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-7.0.Z:kernel-kdump-0:3.10.0-123.4.4.el7.s390x",
            "7Server-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Server-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.4.el7.s390x",
            "7Server-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-7.0.Z:perf-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-7.0.Z:perf-0:3.10.0-123.4.4.el7.s390x",
            "7Server-7.0.Z:perf-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Server-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.s390x",
            "7Server-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Server-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.s390x",
            "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.src",
            "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.4.el7.noarch",
            "7Server-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.4.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.s390x",
            "7Server-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.4.el7.noarch",
            "7Server-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.s390x",
            "7Server-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.4.el7.s390x",
            "7Server-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Server-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.4.el7.s390x",
            "7Server-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-optional-7.0.Z:perf-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-optional-7.0.Z:perf-0:3.10.0-123.4.4.el7.s390x",
            "7Server-optional-7.0.Z:perf-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Server-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-optional-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-optional-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.s390x",
            "7Server-optional-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Server-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.4.el7.src",
            "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.4.el7.noarch",
            "7Workstation-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-7.0.Z:kernel-doc-0:3.10.0-123.4.4.el7.noarch",
            "7Workstation-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-7.0.Z:kernel-kdump-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-7.0.Z:perf-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-7.0.Z:perf-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-7.0.Z:perf-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.src",
            "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.4.el7.noarch",
            "7Workstation-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.4.el7.noarch",
            "7Workstation-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-optional-7.0.Z:perf-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-optional-7.0.Z:perf-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-optional-7.0.Z:perf-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-optional-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-optional-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-optional-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2014:0923"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.9,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          "products": [
            "7Client-7.0.Z:kernel-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-7.0.Z:kernel-0:3.10.0-123.4.4.el7.s390x",
            "7Client-7.0.Z:kernel-0:3.10.0-123.4.4.el7.src",
            "7Client-7.0.Z:kernel-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.4.el7.noarch",
            "7Client-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.s390x",
            "7Client-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Client-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.s390x",
            "7Client-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Client-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.4.el7.s390x",
            "7Client-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.s390x",
            "7Client-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-7.0.Z:kernel-doc-0:3.10.0-123.4.4.el7.noarch",
            "7Client-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.s390x",
            "7Client-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-7.0.Z:kernel-kdump-0:3.10.0-123.4.4.el7.s390x",
            "7Client-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Client-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.4.el7.s390x",
            "7Client-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-7.0.Z:perf-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-7.0.Z:perf-0:3.10.0-123.4.4.el7.s390x",
            "7Client-7.0.Z:perf-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Client-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.s390x",
            "7Client-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Client-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.s390x",
            "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.src",
            "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.4.el7.noarch",
            "7Client-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.4.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.s390x",
            "7Client-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.4.el7.noarch",
            "7Client-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.s390x",
            "7Client-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.4.el7.s390x",
            "7Client-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Client-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.4.el7.s390x",
            "7Client-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-optional-7.0.Z:perf-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-optional-7.0.Z:perf-0:3.10.0-123.4.4.el7.s390x",
            "7Client-optional-7.0.Z:perf-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Client-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-optional-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-optional-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.s390x",
            "7Client-optional-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Client-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.4.el7.src",
            "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.4.el7.noarch",
            "7ComputeNode-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-doc-0:3.10.0-123.4.4.el7.noarch",
            "7ComputeNode-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-kdump-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-7.0.Z:perf-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-7.0.Z:perf-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-7.0.Z:perf-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.src",
            "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.4.el7.noarch",
            "7ComputeNode-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.4.el7.noarch",
            "7ComputeNode-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:perf-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:perf-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-optional-7.0.Z:perf-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-optional-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-7.0.Z:kernel-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-7.0.Z:kernel-0:3.10.0-123.4.4.el7.s390x",
            "7Server-7.0.Z:kernel-0:3.10.0-123.4.4.el7.src",
            "7Server-7.0.Z:kernel-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.4.el7.noarch",
            "7Server-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.s390x",
            "7Server-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Server-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.s390x",
            "7Server-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Server-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.4.el7.s390x",
            "7Server-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.s390x",
            "7Server-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-7.0.Z:kernel-doc-0:3.10.0-123.4.4.el7.noarch",
            "7Server-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.s390x",
            "7Server-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-7.0.Z:kernel-kdump-0:3.10.0-123.4.4.el7.s390x",
            "7Server-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Server-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.4.el7.s390x",
            "7Server-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-7.0.Z:perf-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-7.0.Z:perf-0:3.10.0-123.4.4.el7.s390x",
            "7Server-7.0.Z:perf-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Server-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.s390x",
            "7Server-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Server-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.s390x",
            "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.src",
            "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.4.el7.noarch",
            "7Server-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.4.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.s390x",
            "7Server-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.4.el7.noarch",
            "7Server-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.s390x",
            "7Server-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.4.el7.s390x",
            "7Server-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Server-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.4.el7.s390x",
            "7Server-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-optional-7.0.Z:perf-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-optional-7.0.Z:perf-0:3.10.0-123.4.4.el7.s390x",
            "7Server-optional-7.0.Z:perf-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Server-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-optional-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-optional-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.s390x",
            "7Server-optional-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Server-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.4.el7.src",
            "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.4.el7.noarch",
            "7Workstation-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-7.0.Z:kernel-doc-0:3.10.0-123.4.4.el7.noarch",
            "7Workstation-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-7.0.Z:kernel-kdump-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-7.0.Z:perf-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-7.0.Z:perf-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-7.0.Z:perf-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.src",
            "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.4.el7.noarch",
            "7Workstation-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.4.el7.noarch",
            "7Workstation-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-optional-7.0.Z:perf-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-optional-7.0.Z:perf-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-optional-7.0.Z:perf-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-optional-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-optional-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-optional-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: x86_64: ptrace: sysret to non-canonical address"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Sasha Levin"
          ]
        }
      ],
      "cve": "CVE-2014-4943",
      "discovery_date": "2014-07-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1119458"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the way the pppol2tp_setsockopt() and pppol2tp_getsockopt() functions in the Linux kernel\u0027s PPP over L2TP implementation handled requests with a non-SOL_PPPOL2TP socket option level. A local, unprivileged user could use this flaw to escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net: pppol2tp: level handling in pppol2tp_[s,g]etsockopt()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat\nEnterprise Linux 5 and Red Hat Enterprise MRG 2.\n\nPlease note that on Red Hat Enterprise Linux 6 pppol2tp module is not\nautomatically loaded when AF_PPPOX/PX_PROTO_OL2TP socket is created as\nRed Hat Enterprise Linux 6 lacks upstream commit 9395a09d05a23bb and default\nmodprobe configuration as shipped with module-init-tools package does not\ncontain the alias for pppol2tp protocol either. As a result, pppol2tp module\nhas to be explicitly enabled and/or loaded by the system administrator.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.0.Z:kernel-0:3.10.0-123.4.4.el7.ppc64",
          "7Client-7.0.Z:kernel-0:3.10.0-123.4.4.el7.s390x",
          "7Client-7.0.Z:kernel-0:3.10.0-123.4.4.el7.src",
          "7Client-7.0.Z:kernel-0:3.10.0-123.4.4.el7.x86_64",
          "7Client-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.4.el7.noarch",
          "7Client-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.4.el7.ppc64",
          "7Client-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.ppc64",
          "7Client-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.s390x",
          "7Client-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.x86_64",
          "7Client-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
          "7Client-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.s390x",
          "7Client-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
          "7Client-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.ppc64",
          "7Client-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.s390x",
          "7Client-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.x86_64",
          "7Client-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
          "7Client-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.s390x",
          "7Client-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
          "7Client-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.4.el7.ppc64",
          "7Client-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.4.el7.s390x",
          "7Client-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.4.el7.x86_64",
          "7Client-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.ppc64",
          "7Client-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.s390x",
          "7Client-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.x86_64",
          "7Client-7.0.Z:kernel-doc-0:3.10.0-123.4.4.el7.noarch",
          "7Client-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.ppc64",
          "7Client-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.s390x",
          "7Client-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.x86_64",
          "7Client-7.0.Z:kernel-kdump-0:3.10.0-123.4.4.el7.s390x",
          "7Client-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.4.el7.s390x",
          "7Client-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.4.el7.s390x",
          "7Client-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.ppc64",
          "7Client-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.x86_64",
          "7Client-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
          "7Client-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
          "7Client-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.ppc64",
          "7Client-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.x86_64",
          "7Client-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.ppc64",
          "7Client-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.x86_64",
          "7Client-7.0.Z:perf-0:3.10.0-123.4.4.el7.ppc64",
          "7Client-7.0.Z:perf-0:3.10.0-123.4.4.el7.s390x",
          "7Client-7.0.Z:perf-0:3.10.0-123.4.4.el7.x86_64",
          "7Client-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
          "7Client-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
          "7Client-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
          "7Client-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.ppc64",
          "7Client-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.s390x",
          "7Client-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.x86_64",
          "7Client-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
          "7Client-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
          "7Client-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.s390x",
          "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.src",
          "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.4.el7.noarch",
          "7Client-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.4.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.s390x",
          "7Client-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.s390x",
          "7Client-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.s390x",
          "7Client-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.s390x",
          "7Client-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.4.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.4.el7.s390x",
          "7Client-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.4.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.s390x",
          "7Client-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.4.el7.noarch",
          "7Client-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.s390x",
          "7Client-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.4.el7.s390x",
          "7Client-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.4.el7.s390x",
          "7Client-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.4.el7.s390x",
          "7Client-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.x86_64",
          "7Client-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.ppc64",
          "7Client-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.x86_64",
          "7Client-optional-7.0.Z:perf-0:3.10.0-123.4.4.el7.ppc64",
          "7Client-optional-7.0.Z:perf-0:3.10.0-123.4.4.el7.s390x",
          "7Client-optional-7.0.Z:perf-0:3.10.0-123.4.4.el7.x86_64",
          "7Client-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
          "7Client-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
          "7Client-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
          "7Client-optional-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.ppc64",
          "7Client-optional-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.s390x",
          "7Client-optional-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.x86_64",
          "7Client-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
          "7Client-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
          "7Client-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.4.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.4.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.4.el7.src",
          "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.4.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.4.el7.noarch",
          "7ComputeNode-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.4.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.4.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.4.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.4.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-doc-0:3.10.0-123.4.4.el7.noarch",
          "7ComputeNode-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-kdump-0:3.10.0-123.4.4.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.4.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.4.el7.s390x",
          "7ComputeNode-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.x86_64",
          "7ComputeNode-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.ppc64",
          "7ComputeNode-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.x86_64",
          "7ComputeNode-7.0.Z:perf-0:3.10.0-123.4.4.el7.ppc64",
          "7ComputeNode-7.0.Z:perf-0:3.10.0-123.4.4.el7.s390x",
          "7ComputeNode-7.0.Z:perf-0:3.10.0-123.4.4.el7.x86_64",
          "7ComputeNode-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
          "7ComputeNode-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
          "7ComputeNode-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
          "7ComputeNode-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.ppc64",
          "7ComputeNode-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.s390x",
          "7ComputeNode-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.x86_64",
          "7ComputeNode-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
          "7ComputeNode-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
          "7ComputeNode-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.src",
          "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.4.el7.noarch",
          "7ComputeNode-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.4.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.4.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.4.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.4.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.4.el7.noarch",
          "7ComputeNode-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.4.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.4.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.4.el7.s390x",
          "7ComputeNode-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:perf-0:3.10.0-123.4.4.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:perf-0:3.10.0-123.4.4.el7.s390x",
          "7ComputeNode-optional-7.0.Z:perf-0:3.10.0-123.4.4.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
          "7ComputeNode-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.s390x",
          "7ComputeNode-optional-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.x86_64",
          "7ComputeNode-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
          "7ComputeNode-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
          "7ComputeNode-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
          "7Server-7.0.Z:kernel-0:3.10.0-123.4.4.el7.ppc64",
          "7Server-7.0.Z:kernel-0:3.10.0-123.4.4.el7.s390x",
          "7Server-7.0.Z:kernel-0:3.10.0-123.4.4.el7.src",
          "7Server-7.0.Z:kernel-0:3.10.0-123.4.4.el7.x86_64",
          "7Server-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.4.el7.noarch",
          "7Server-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.4.el7.ppc64",
          "7Server-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.ppc64",
          "7Server-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.s390x",
          "7Server-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.x86_64",
          "7Server-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
          "7Server-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.s390x",
          "7Server-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
          "7Server-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.ppc64",
          "7Server-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.s390x",
          "7Server-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.x86_64",
          "7Server-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
          "7Server-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.s390x",
          "7Server-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
          "7Server-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.4.el7.ppc64",
          "7Server-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.4.el7.s390x",
          "7Server-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.4.el7.x86_64",
          "7Server-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.ppc64",
          "7Server-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.s390x",
          "7Server-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.x86_64",
          "7Server-7.0.Z:kernel-doc-0:3.10.0-123.4.4.el7.noarch",
          "7Server-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.ppc64",
          "7Server-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.s390x",
          "7Server-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.x86_64",
          "7Server-7.0.Z:kernel-kdump-0:3.10.0-123.4.4.el7.s390x",
          "7Server-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.4.el7.s390x",
          "7Server-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.4.el7.s390x",
          "7Server-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.ppc64",
          "7Server-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.x86_64",
          "7Server-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
          "7Server-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
          "7Server-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.ppc64",
          "7Server-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.x86_64",
          "7Server-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.ppc64",
          "7Server-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.x86_64",
          "7Server-7.0.Z:perf-0:3.10.0-123.4.4.el7.ppc64",
          "7Server-7.0.Z:perf-0:3.10.0-123.4.4.el7.s390x",
          "7Server-7.0.Z:perf-0:3.10.0-123.4.4.el7.x86_64",
          "7Server-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
          "7Server-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
          "7Server-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
          "7Server-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.ppc64",
          "7Server-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.s390x",
          "7Server-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.x86_64",
          "7Server-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
          "7Server-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
          "7Server-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.s390x",
          "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.src",
          "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.4.el7.noarch",
          "7Server-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.4.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.s390x",
          "7Server-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.s390x",
          "7Server-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.s390x",
          "7Server-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.s390x",
          "7Server-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.4.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.4.el7.s390x",
          "7Server-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.4.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.s390x",
          "7Server-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.4.el7.noarch",
          "7Server-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.s390x",
          "7Server-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.4.el7.s390x",
          "7Server-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.4.el7.s390x",
          "7Server-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.4.el7.s390x",
          "7Server-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.x86_64",
          "7Server-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.ppc64",
          "7Server-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.x86_64",
          "7Server-optional-7.0.Z:perf-0:3.10.0-123.4.4.el7.ppc64",
          "7Server-optional-7.0.Z:perf-0:3.10.0-123.4.4.el7.s390x",
          "7Server-optional-7.0.Z:perf-0:3.10.0-123.4.4.el7.x86_64",
          "7Server-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
          "7Server-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
          "7Server-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
          "7Server-optional-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.ppc64",
          "7Server-optional-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.s390x",
          "7Server-optional-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.x86_64",
          "7Server-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
          "7Server-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
          "7Server-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
          "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.4.el7.ppc64",
          "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.4.el7.s390x",
          "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.4.el7.src",
          "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.4.el7.x86_64",
          "7Workstation-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.4.el7.noarch",
          "7Workstation-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.4.el7.ppc64",
          "7Workstation-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.ppc64",
          "7Workstation-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.s390x",
          "7Workstation-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.x86_64",
          "7Workstation-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
          "7Workstation-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.s390x",
          "7Workstation-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
          "7Workstation-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.ppc64",
          "7Workstation-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.s390x",
          "7Workstation-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.x86_64",
          "7Workstation-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
          "7Workstation-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.s390x",
          "7Workstation-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
          "7Workstation-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.4.el7.ppc64",
          "7Workstation-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.4.el7.s390x",
          "7Workstation-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.4.el7.x86_64",
          "7Workstation-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.ppc64",
          "7Workstation-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.s390x",
          "7Workstation-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.x86_64",
          "7Workstation-7.0.Z:kernel-doc-0:3.10.0-123.4.4.el7.noarch",
          "7Workstation-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.ppc64",
          "7Workstation-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.s390x",
          "7Workstation-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.x86_64",
          "7Workstation-7.0.Z:kernel-kdump-0:3.10.0-123.4.4.el7.s390x",
          "7Workstation-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.4.el7.s390x",
          "7Workstation-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.4.el7.s390x",
          "7Workstation-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.ppc64",
          "7Workstation-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.x86_64",
          "7Workstation-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
          "7Workstation-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
          "7Workstation-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.ppc64",
          "7Workstation-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.x86_64",
          "7Workstation-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.ppc64",
          "7Workstation-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.x86_64",
          "7Workstation-7.0.Z:perf-0:3.10.0-123.4.4.el7.ppc64",
          "7Workstation-7.0.Z:perf-0:3.10.0-123.4.4.el7.s390x",
          "7Workstation-7.0.Z:perf-0:3.10.0-123.4.4.el7.x86_64",
          "7Workstation-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
          "7Workstation-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
          "7Workstation-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
          "7Workstation-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.ppc64",
          "7Workstation-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.s390x",
          "7Workstation-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.x86_64",
          "7Workstation-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
          "7Workstation-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
          "7Workstation-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.src",
          "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.4.el7.noarch",
          "7Workstation-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.4.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.4.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.4.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.4.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.4.el7.noarch",
          "7Workstation-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.4.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.4.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.4.el7.s390x",
          "7Workstation-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.x86_64",
          "7Workstation-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.ppc64",
          "7Workstation-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.x86_64",
          "7Workstation-optional-7.0.Z:perf-0:3.10.0-123.4.4.el7.ppc64",
          "7Workstation-optional-7.0.Z:perf-0:3.10.0-123.4.4.el7.s390x",
          "7Workstation-optional-7.0.Z:perf-0:3.10.0-123.4.4.el7.x86_64",
          "7Workstation-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
          "7Workstation-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
          "7Workstation-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
          "7Workstation-optional-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.ppc64",
          "7Workstation-optional-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.s390x",
          "7Workstation-optional-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.x86_64",
          "7Workstation-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
          "7Workstation-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
          "7Workstation-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-4943"
        },
        {
          "category": "external",
          "summary": "RHBZ#1119458",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1119458"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-4943",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-4943"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-4943",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-4943"
        }
      ],
      "release_date": "2014-07-16T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not use\n\"rpm -Uvh\" as that will remove the running kernel binaries from your\nsystem. You may use \"rpm -e\" to remove old kernels after determining that\nthe new kernel functions properly on your system.",
          "product_ids": [
            "7Client-7.0.Z:kernel-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-7.0.Z:kernel-0:3.10.0-123.4.4.el7.s390x",
            "7Client-7.0.Z:kernel-0:3.10.0-123.4.4.el7.src",
            "7Client-7.0.Z:kernel-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.4.el7.noarch",
            "7Client-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.s390x",
            "7Client-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Client-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.s390x",
            "7Client-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Client-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.4.el7.s390x",
            "7Client-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.s390x",
            "7Client-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-7.0.Z:kernel-doc-0:3.10.0-123.4.4.el7.noarch",
            "7Client-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.s390x",
            "7Client-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-7.0.Z:kernel-kdump-0:3.10.0-123.4.4.el7.s390x",
            "7Client-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Client-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.4.el7.s390x",
            "7Client-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-7.0.Z:perf-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-7.0.Z:perf-0:3.10.0-123.4.4.el7.s390x",
            "7Client-7.0.Z:perf-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Client-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.s390x",
            "7Client-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Client-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.s390x",
            "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.src",
            "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.4.el7.noarch",
            "7Client-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.4.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.s390x",
            "7Client-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.4.el7.noarch",
            "7Client-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.s390x",
            "7Client-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.4.el7.s390x",
            "7Client-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Client-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.4.el7.s390x",
            "7Client-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-optional-7.0.Z:perf-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-optional-7.0.Z:perf-0:3.10.0-123.4.4.el7.s390x",
            "7Client-optional-7.0.Z:perf-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Client-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-optional-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-optional-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.s390x",
            "7Client-optional-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Client-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.4.el7.src",
            "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.4.el7.noarch",
            "7ComputeNode-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-doc-0:3.10.0-123.4.4.el7.noarch",
            "7ComputeNode-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-kdump-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-7.0.Z:perf-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-7.0.Z:perf-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-7.0.Z:perf-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.src",
            "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.4.el7.noarch",
            "7ComputeNode-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.4.el7.noarch",
            "7ComputeNode-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:perf-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:perf-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-optional-7.0.Z:perf-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-optional-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-7.0.Z:kernel-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-7.0.Z:kernel-0:3.10.0-123.4.4.el7.s390x",
            "7Server-7.0.Z:kernel-0:3.10.0-123.4.4.el7.src",
            "7Server-7.0.Z:kernel-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.4.el7.noarch",
            "7Server-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.s390x",
            "7Server-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Server-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.s390x",
            "7Server-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Server-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.4.el7.s390x",
            "7Server-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.s390x",
            "7Server-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-7.0.Z:kernel-doc-0:3.10.0-123.4.4.el7.noarch",
            "7Server-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.s390x",
            "7Server-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-7.0.Z:kernel-kdump-0:3.10.0-123.4.4.el7.s390x",
            "7Server-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Server-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.4.el7.s390x",
            "7Server-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-7.0.Z:perf-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-7.0.Z:perf-0:3.10.0-123.4.4.el7.s390x",
            "7Server-7.0.Z:perf-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Server-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.s390x",
            "7Server-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Server-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.s390x",
            "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.src",
            "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.4.el7.noarch",
            "7Server-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.4.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.s390x",
            "7Server-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.4.el7.noarch",
            "7Server-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.s390x",
            "7Server-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.4.el7.s390x",
            "7Server-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Server-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.4.el7.s390x",
            "7Server-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-optional-7.0.Z:perf-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-optional-7.0.Z:perf-0:3.10.0-123.4.4.el7.s390x",
            "7Server-optional-7.0.Z:perf-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Server-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-optional-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-optional-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.s390x",
            "7Server-optional-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Server-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.4.el7.src",
            "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.4.el7.noarch",
            "7Workstation-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-7.0.Z:kernel-doc-0:3.10.0-123.4.4.el7.noarch",
            "7Workstation-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-7.0.Z:kernel-kdump-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-7.0.Z:perf-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-7.0.Z:perf-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-7.0.Z:perf-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.src",
            "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.4.el7.noarch",
            "7Workstation-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.4.el7.noarch",
            "7Workstation-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-optional-7.0.Z:perf-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-optional-7.0.Z:perf-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-optional-7.0.Z:perf-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-optional-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-optional-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-optional-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2014:0923"
        },
        {
          "category": "workaround",
          "details": "For Red Hat Enterprise Linux 6 do --\n\n]# echo \"install pppol2tp /bin/true\" \u003e /etc/modprobe.d/pppol2tp.conf\n\nFor Red Hat Enterprise Linux 7 do --\n\n]# echo \"install l2tp_ppp /bin/true\" \u003e /etc/modprobe.d/l2t_pppp.conf\n\nOr, alternatively, when pppol2tp/l2tp_ppp module can\u0027t be blacklisted and needs\nto be loaded, you can use the following systemtap script --\n\n1) On the host, save the following in a file with the \".stp\" extension --\n\nprobe module(\"*l2tp*\").function(\"pppol2tp_*etsockopt\").call {\n        $level = 273;\n}\n\n2) Install the \"systemtap\" package and any required dependencies. Refer to\nthe \"2. Using SystemTap\" chapter in the Red Hat Enterprise Linux 6\n\"SystemTap Beginners Guide\" document, available from docs.redhat.com, for\ninformation on installing the required -debuginfo packages.\n\n3) Run the \"stap -g [filename-from-step-1].stp\" command as root.\n\nIf the host is rebooted, the changes will be lost and the script must be\nrun again.\n\nAlternatively, build the systemtap script on a development system with\n\"stap -g -p 4 [filename-from-step-1].stp\", distribute the resulting kernel\nmodule to all affected systems, and run \"staprun -L \u003cmodule\u003e\" on those.\nWhen using this approach only systemtap-runtime package is required on the\naffected systems. Please notice that the kernel version must be the same across\nall systems.",
          "product_ids": [
            "7Client-7.0.Z:kernel-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-7.0.Z:kernel-0:3.10.0-123.4.4.el7.s390x",
            "7Client-7.0.Z:kernel-0:3.10.0-123.4.4.el7.src",
            "7Client-7.0.Z:kernel-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.4.el7.noarch",
            "7Client-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.s390x",
            "7Client-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Client-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.s390x",
            "7Client-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Client-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.4.el7.s390x",
            "7Client-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.s390x",
            "7Client-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-7.0.Z:kernel-doc-0:3.10.0-123.4.4.el7.noarch",
            "7Client-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.s390x",
            "7Client-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-7.0.Z:kernel-kdump-0:3.10.0-123.4.4.el7.s390x",
            "7Client-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Client-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.4.el7.s390x",
            "7Client-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-7.0.Z:perf-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-7.0.Z:perf-0:3.10.0-123.4.4.el7.s390x",
            "7Client-7.0.Z:perf-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Client-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.s390x",
            "7Client-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Client-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.s390x",
            "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.src",
            "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.4.el7.noarch",
            "7Client-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.4.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.s390x",
            "7Client-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.4.el7.noarch",
            "7Client-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.s390x",
            "7Client-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.4.el7.s390x",
            "7Client-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Client-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.4.el7.s390x",
            "7Client-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-optional-7.0.Z:perf-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-optional-7.0.Z:perf-0:3.10.0-123.4.4.el7.s390x",
            "7Client-optional-7.0.Z:perf-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Client-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-optional-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-optional-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.s390x",
            "7Client-optional-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Client-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.4.el7.src",
            "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.4.el7.noarch",
            "7ComputeNode-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-doc-0:3.10.0-123.4.4.el7.noarch",
            "7ComputeNode-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-kdump-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-7.0.Z:perf-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-7.0.Z:perf-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-7.0.Z:perf-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.src",
            "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.4.el7.noarch",
            "7ComputeNode-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.4.el7.noarch",
            "7ComputeNode-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:perf-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:perf-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-optional-7.0.Z:perf-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-optional-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-7.0.Z:kernel-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-7.0.Z:kernel-0:3.10.0-123.4.4.el7.s390x",
            "7Server-7.0.Z:kernel-0:3.10.0-123.4.4.el7.src",
            "7Server-7.0.Z:kernel-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.4.el7.noarch",
            "7Server-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.s390x",
            "7Server-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Server-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.s390x",
            "7Server-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Server-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.4.el7.s390x",
            "7Server-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.s390x",
            "7Server-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-7.0.Z:kernel-doc-0:3.10.0-123.4.4.el7.noarch",
            "7Server-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.s390x",
            "7Server-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-7.0.Z:kernel-kdump-0:3.10.0-123.4.4.el7.s390x",
            "7Server-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Server-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.4.el7.s390x",
            "7Server-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-7.0.Z:perf-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-7.0.Z:perf-0:3.10.0-123.4.4.el7.s390x",
            "7Server-7.0.Z:perf-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Server-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.s390x",
            "7Server-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Server-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.s390x",
            "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.src",
            "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.4.el7.noarch",
            "7Server-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.4.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.s390x",
            "7Server-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.4.el7.noarch",
            "7Server-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.s390x",
            "7Server-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.4.el7.s390x",
            "7Server-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Server-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.4.el7.s390x",
            "7Server-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-optional-7.0.Z:perf-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-optional-7.0.Z:perf-0:3.10.0-123.4.4.el7.s390x",
            "7Server-optional-7.0.Z:perf-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Server-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-optional-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-optional-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.s390x",
            "7Server-optional-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Server-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.4.el7.src",
            "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.4.el7.noarch",
            "7Workstation-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-7.0.Z:kernel-doc-0:3.10.0-123.4.4.el7.noarch",
            "7Workstation-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-7.0.Z:kernel-kdump-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-7.0.Z:perf-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-7.0.Z:perf-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-7.0.Z:perf-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.src",
            "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.4.el7.noarch",
            "7Workstation-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.4.el7.noarch",
            "7Workstation-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-optional-7.0.Z:perf-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-optional-7.0.Z:perf-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-optional-7.0.Z:perf-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-optional-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-optional-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-optional-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          "products": [
            "7Client-7.0.Z:kernel-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-7.0.Z:kernel-0:3.10.0-123.4.4.el7.s390x",
            "7Client-7.0.Z:kernel-0:3.10.0-123.4.4.el7.src",
            "7Client-7.0.Z:kernel-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.4.el7.noarch",
            "7Client-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.s390x",
            "7Client-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Client-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.s390x",
            "7Client-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Client-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.4.el7.s390x",
            "7Client-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.s390x",
            "7Client-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-7.0.Z:kernel-doc-0:3.10.0-123.4.4.el7.noarch",
            "7Client-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.s390x",
            "7Client-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-7.0.Z:kernel-kdump-0:3.10.0-123.4.4.el7.s390x",
            "7Client-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Client-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.4.el7.s390x",
            "7Client-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-7.0.Z:perf-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-7.0.Z:perf-0:3.10.0-123.4.4.el7.s390x",
            "7Client-7.0.Z:perf-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Client-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.s390x",
            "7Client-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Client-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.s390x",
            "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.src",
            "7Client-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.4.el7.noarch",
            "7Client-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.4.el7.s390x",
            "7Client-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.s390x",
            "7Client-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.4.el7.noarch",
            "7Client-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.s390x",
            "7Client-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.4.el7.s390x",
            "7Client-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Client-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.4.el7.s390x",
            "7Client-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-optional-7.0.Z:perf-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-optional-7.0.Z:perf-0:3.10.0-123.4.4.el7.s390x",
            "7Client-optional-7.0.Z:perf-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Client-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-optional-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-optional-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.s390x",
            "7Client-optional-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.x86_64",
            "7Client-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Client-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Client-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.4.el7.src",
            "7ComputeNode-7.0.Z:kernel-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.4.el7.noarch",
            "7ComputeNode-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-doc-0:3.10.0-123.4.4.el7.noarch",
            "7ComputeNode-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-kdump-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-7.0.Z:perf-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-7.0.Z:perf-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-7.0.Z:perf-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.src",
            "7ComputeNode-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.4.el7.noarch",
            "7ComputeNode-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.4.el7.noarch",
            "7ComputeNode-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:perf-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:perf-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-optional-7.0.Z:perf-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-optional-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.x86_64",
            "7ComputeNode-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7ComputeNode-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7ComputeNode-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-7.0.Z:kernel-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-7.0.Z:kernel-0:3.10.0-123.4.4.el7.s390x",
            "7Server-7.0.Z:kernel-0:3.10.0-123.4.4.el7.src",
            "7Server-7.0.Z:kernel-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.4.el7.noarch",
            "7Server-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.s390x",
            "7Server-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Server-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.s390x",
            "7Server-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Server-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.4.el7.s390x",
            "7Server-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.s390x",
            "7Server-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-7.0.Z:kernel-doc-0:3.10.0-123.4.4.el7.noarch",
            "7Server-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.s390x",
            "7Server-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-7.0.Z:kernel-kdump-0:3.10.0-123.4.4.el7.s390x",
            "7Server-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Server-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.4.el7.s390x",
            "7Server-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-7.0.Z:perf-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-7.0.Z:perf-0:3.10.0-123.4.4.el7.s390x",
            "7Server-7.0.Z:perf-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Server-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.s390x",
            "7Server-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Server-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.s390x",
            "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.src",
            "7Server-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.4.el7.noarch",
            "7Server-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.4.el7.s390x",
            "7Server-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.s390x",
            "7Server-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.4.el7.noarch",
            "7Server-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.s390x",
            "7Server-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.4.el7.s390x",
            "7Server-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Server-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.4.el7.s390x",
            "7Server-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-optional-7.0.Z:perf-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-optional-7.0.Z:perf-0:3.10.0-123.4.4.el7.s390x",
            "7Server-optional-7.0.Z:perf-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Server-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-optional-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-optional-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.s390x",
            "7Server-optional-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.x86_64",
            "7Server-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Server-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Server-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.4.el7.src",
            "7Workstation-7.0.Z:kernel-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.4.el7.noarch",
            "7Workstation-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-7.0.Z:kernel-doc-0:3.10.0-123.4.4.el7.noarch",
            "7Workstation-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-7.0.Z:kernel-kdump-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-7.0.Z:perf-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-7.0.Z:perf-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-7.0.Z:perf-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.src",
            "7Workstation-optional-7.0.Z:kernel-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-abi-whitelists-0:3.10.0-123.4.4.el7.noarch",
            "7Workstation-optional-7.0.Z:kernel-bootwrapper-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debug-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debug-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debug-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-common-ppc64-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-common-s390x-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-debuginfo-common-x86_64-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-doc-0:3.10.0-123.4.4.el7.noarch",
            "7Workstation-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-headers-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-kdump-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-kdump-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-kdump-devel-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-tools-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-tools-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-tools-libs-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-optional-7.0.Z:kernel-tools-libs-devel-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-optional-7.0.Z:perf-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-optional-7.0.Z:perf-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-optional-7.0.Z:perf-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-optional-7.0.Z:perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-optional-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-optional-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-optional-7.0.Z:python-perf-0:3.10.0-123.4.4.el7.x86_64",
            "7Workstation-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.ppc64",
            "7Workstation-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.s390x",
            "7Workstation-optional-7.0.Z:python-perf-debuginfo-0:3.10.0-123.4.4.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: net: pppol2tp: level handling in pppol2tp_[s,g]etsockopt()"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...