rhsa-2017_1367
Vulnerability from csaf_redhat
Published
2017-05-31 14:16
Modified
2024-11-22 10:45
Summary
Red Hat Security Advisory: CFME 5.8.0 security, bug, and enhancement update

Notes

Topic
An update is now available for CloudForms Management Engine 5.8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat CloudForms Management Engine delivers the insight, control, and automation needed to address the challenges of managing virtual environments. CloudForms Management Engine is built on Ruby on Rails, a model-view-controller (MVC) framework for web application development. Action Pack implements the controller and the view components. Security Fix(es): * CloudForms includes a default SSL/TLS certificate for the web server. This certificate is replaced at install time, however if an attacker were able to man-in-the-middle an administrator while installing the new certificate the attacker could get a copy of the private key uploaded allowing for future attacks. (CVE-2016-4457) * It was found that CloudForms does not verify that the server hostname matches the domain name in the certificate when using a custom CA and communicating with Red Hat Virtualization (RHEV) and OpenShift. This would allow an attacker to spoof RHEV or OpenShift systems and potentially harvest sensitive information from CloudForms. (CVE-2017-2639) The CVE-2016-4457 issue was discovered by Simon Lukasik (Red Hat). Additional Changes: This update also fixes several bugs and adds various enhancements. Documentation for these changes is available from the Technical Notes document linked to in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update is now available for CloudForms Management Engine 5.8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat CloudForms Management Engine delivers the insight, control, and automation needed to address the challenges of managing virtual environments. CloudForms Management Engine is built on Ruby on Rails, a model-view-controller (MVC) framework for web application development. Action Pack implements the controller and the view components.\n\nSecurity Fix(es):\n\n* CloudForms includes a default SSL/TLS certificate for the web server. This certificate is replaced at install time, however if an attacker were able to man-in-the-middle an administrator while installing the new certificate the attacker could get a copy of the private key uploaded allowing for future attacks. (CVE-2016-4457)\n\n* It was found that CloudForms does not verify that the server hostname matches the domain name in the certificate when using a custom CA and communicating with Red Hat Virtualization (RHEV) and OpenShift. This would allow an attacker to spoof RHEV or OpenShift systems and potentially harvest sensitive information from CloudForms. (CVE-2017-2639)\n\nThe CVE-2016-4457 issue was discovered by Simon Lukasik (Red Hat).\n\nAdditional Changes:\n\nThis update also fixes several bugs and adds various enhancements. Documentation for these changes is available from the Technical Notes document linked to in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2017:1367",
        "url": "https://access.redhat.com/errata/RHSA-2017:1367"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_cloudforms/4.5/html/release_notes/",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_cloudforms/4.5/html/release_notes/"
      },
      {
        "category": "external",
        "summary": "1223120",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1223120"
      },
      {
        "category": "external",
        "summary": "1226456",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1226456"
      },
      {
        "category": "external",
        "summary": "1298675",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1298675"
      },
      {
        "category": "external",
        "summary": "1321616",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1321616"
      },
      {
        "category": "external",
        "summary": "1324610",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1324610"
      },
      {
        "category": "external",
        "summary": "1341308",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1341308"
      },
      {
        "category": "external",
        "summary": "1342790",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1342790"
      },
      {
        "category": "external",
        "summary": "1348239",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1348239"
      },
      {
        "category": "external",
        "summary": "1361720",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1361720"
      },
      {
        "category": "external",
        "summary": "1365253",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1365253"
      },
      {
        "category": "external",
        "summary": "1373850",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1373850"
      },
      {
        "category": "external",
        "summary": "1375737",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1375737"
      },
      {
        "category": "external",
        "summary": "1375740",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1375740"
      },
      {
        "category": "external",
        "summary": "1379843",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1379843"
      },
      {
        "category": "external",
        "summary": "1380534",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1380534"
      },
      {
        "category": "external",
        "summary": "1380728",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1380728"
      },
      {
        "category": "external",
        "summary": "1381712",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1381712"
      },
      {
        "category": "external",
        "summary": "1382714",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1382714"
      },
      {
        "category": "external",
        "summary": "1382724",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1382724"
      },
      {
        "category": "external",
        "summary": "1383307",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1383307"
      },
      {
        "category": "external",
        "summary": "1383611",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1383611"
      },
      {
        "category": "external",
        "summary": "1384122",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1384122"
      },
      {
        "category": "external",
        "summary": "1384154",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1384154"
      },
      {
        "category": "external",
        "summary": "1386327",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1386327"
      },
      {
        "category": "external",
        "summary": "1386843",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1386843"
      },
      {
        "category": "external",
        "summary": "1388411",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1388411"
      },
      {
        "category": "external",
        "summary": "1389068",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1389068"
      },
      {
        "category": "external",
        "summary": "1392391",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1392391"
      },
      {
        "category": "external",
        "summary": "1392822",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1392822"
      },
      {
        "category": "external",
        "summary": "1393294",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1393294"
      },
      {
        "category": "external",
        "summary": "1393501",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1393501"
      },
      {
        "category": "external",
        "summary": "1393530",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1393530"
      },
      {
        "category": "external",
        "summary": "1393820",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1393820"
      },
      {
        "category": "external",
        "summary": "1393832",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1393832"
      },
      {
        "category": "external",
        "summary": "1393843",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1393843"
      },
      {
        "category": "external",
        "summary": "1394040",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1394040"
      },
      {
        "category": "external",
        "summary": "1394249",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1394249"
      },
      {
        "category": "external",
        "summary": "1394406",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1394406"
      },
      {
        "category": "external",
        "summary": "1394558",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1394558"
      },
      {
        "category": "external",
        "summary": "1395270",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1395270"
      },
      {
        "category": "external",
        "summary": "1395371",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1395371"
      },
      {
        "category": "external",
        "summary": "1395518",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1395518"
      },
      {
        "category": "external",
        "summary": "1395618",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1395618"
      },
      {
        "category": "external",
        "summary": "1395742",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1395742"
      },
      {
        "category": "external",
        "summary": "1395826",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1395826"
      },
      {
        "category": "external",
        "summary": "1396063",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1396063"
      },
      {
        "category": "external",
        "summary": "1396184",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1396184"
      },
      {
        "category": "external",
        "summary": "1396631",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1396631"
      },
      {
        "category": "external",
        "summary": "1397171",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1397171"
      },
      {
        "category": "external",
        "summary": "1397686",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1397686"
      },
      {
        "category": "external",
        "summary": "1398725",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1398725"
      },
      {
        "category": "external",
        "summary": "1399526",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1399526"
      },
      {
        "category": "external",
        "summary": "1401487",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1401487"
      },
      {
        "category": "external",
        "summary": "1401881",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1401881"
      },
      {
        "category": "external",
        "summary": "1402818",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1402818"
      },
      {
        "category": "external",
        "summary": "1402823",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1402823"
      },
      {
        "category": "external",
        "summary": "1403152",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1403152"
      },
      {
        "category": "external",
        "summary": "1403213",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1403213"
      },
      {
        "category": "external",
        "summary": "1403775",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1403775"
      },
      {
        "category": "external",
        "summary": "1404273",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1404273"
      },
      {
        "category": "external",
        "summary": "1405178",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1405178"
      },
      {
        "category": "external",
        "summary": "1406945",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1406945"
      },
      {
        "category": "external",
        "summary": "1409791",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1409791"
      },
      {
        "category": "external",
        "summary": "1410802",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1410802"
      },
      {
        "category": "external",
        "summary": "1410910",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1410910"
      },
      {
        "category": "external",
        "summary": "1411112",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1411112"
      },
      {
        "category": "external",
        "summary": "1412043",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1412043"
      },
      {
        "category": "external",
        "summary": "1412573",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1412573"
      },
      {
        "category": "external",
        "summary": "1414480",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1414480"
      },
      {
        "category": "external",
        "summary": "1414672",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1414672"
      },
      {
        "category": "external",
        "summary": "1414845",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1414845"
      },
      {
        "category": "external",
        "summary": "1414852",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1414852"
      },
      {
        "category": "external",
        "summary": "1414881",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1414881"
      },
      {
        "category": "external",
        "summary": "1415919",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1415919"
      },
      {
        "category": "external",
        "summary": "1415934",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1415934"
      },
      {
        "category": "external",
        "summary": "1416146",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1416146"
      },
      {
        "category": "external",
        "summary": "1417267",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1417267"
      },
      {
        "category": "external",
        "summary": "1417772",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1417772"
      },
      {
        "category": "external",
        "summary": "1417774",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1417774"
      },
      {
        "category": "external",
        "summary": "1418708",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1418708"
      },
      {
        "category": "external",
        "summary": "1420824",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1420824"
      },
      {
        "category": "external",
        "summary": "1420934",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1420934"
      },
      {
        "category": "external",
        "summary": "1421182",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1421182"
      },
      {
        "category": "external",
        "summary": "1421706",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1421706"
      },
      {
        "category": "external",
        "summary": "1422384",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1422384"
      },
      {
        "category": "external",
        "summary": "1422449",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1422449"
      },
      {
        "category": "external",
        "summary": "1422584",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1422584"
      },
      {
        "category": "external",
        "summary": "1422807",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1422807"
      },
      {
        "category": "external",
        "summary": "1422996",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1422996"
      },
      {
        "category": "external",
        "summary": "1423450",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1423450"
      },
      {
        "category": "external",
        "summary": "1425068",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1425068"
      },
      {
        "category": "external",
        "summary": "1425206",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1425206"
      },
      {
        "category": "external",
        "summary": "1425216",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1425216"
      },
      {
        "category": "external",
        "summary": "1425221",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1425221"
      },
      {
        "category": "external",
        "summary": "1425591",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1425591"
      },
      {
        "category": "external",
        "summary": "1425595",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1425595"
      },
      {
        "category": "external",
        "summary": "1425597",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1425597"
      },
      {
        "category": "external",
        "summary": "1426229",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1426229"
      },
      {
        "category": "external",
        "summary": "1426313",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1426313"
      },
      {
        "category": "external",
        "summary": "1426486",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1426486"
      },
      {
        "category": "external",
        "summary": "1426757",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1426757"
      },
      {
        "category": "external",
        "summary": "1426758",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1426758"
      },
      {
        "category": "external",
        "summary": "1427163",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1427163"
      },
      {
        "category": "external",
        "summary": "1427200",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1427200"
      },
      {
        "category": "external",
        "summary": "1427210",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1427210"
      },
      {
        "category": "external",
        "summary": "1427269",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1427269"
      },
      {
        "category": "external",
        "summary": "1427275",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1427275"
      },
      {
        "category": "external",
        "summary": "1427278",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1427278"
      },
      {
        "category": "external",
        "summary": "1427338",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1427338"
      },
      {
        "category": "external",
        "summary": "1427623",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1427623"
      },
      {
        "category": "external",
        "summary": "1427624",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1427624"
      },
      {
        "category": "external",
        "summary": "1427930",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1427930"
      },
      {
        "category": "external",
        "summary": "1428279",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1428279"
      },
      {
        "category": "external",
        "summary": "1428411",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1428411"
      },
      {
        "category": "external",
        "summary": "1428447",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1428447"
      },
      {
        "category": "external",
        "summary": "1428602",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1428602"
      },
      {
        "category": "external",
        "summary": "1428607",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1428607"
      },
      {
        "category": "external",
        "summary": "1428946",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1428946"
      },
      {
        "category": "external",
        "summary": "1428953",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1428953"
      },
      {
        "category": "external",
        "summary": "1429178",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1429178"
      },
      {
        "category": "external",
        "summary": "1429180",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1429180"
      },
      {
        "category": "external",
        "summary": "1429308",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1429308"
      },
      {
        "category": "external",
        "summary": "1429401",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1429401"
      },
      {
        "category": "external",
        "summary": "1429410",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1429410"
      },
      {
        "category": "external",
        "summary": "1429523",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1429523"
      },
      {
        "category": "external",
        "summary": "1429632",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1429632"
      },
      {
        "category": "external",
        "summary": "1429840",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1429840"
      },
      {
        "category": "external",
        "summary": "1429851",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1429851"
      },
      {
        "category": "external",
        "summary": "1429860",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1429860"
      },
      {
        "category": "external",
        "summary": "1429891",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1429891"
      },
      {
        "category": "external",
        "summary": "1429964",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1429964"
      },
      {
        "category": "external",
        "summary": "1430058",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1430058"
      },
      {
        "category": "external",
        "summary": "1430077",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1430077"
      },
      {
        "category": "external",
        "summary": "1430331",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1430331"
      },
      {
        "category": "external",
        "summary": "1430374",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1430374"
      },
      {
        "category": "external",
        "summary": "1430405",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1430405"
      },
      {
        "category": "external",
        "summary": "1430552",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1430552"
      },
      {
        "category": "external",
        "summary": "1430709",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1430709"
      },
      {
        "category": "external",
        "summary": "1430770",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1430770"
      },
      {
        "category": "external",
        "summary": "1431070",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1431070"
      },
      {
        "category": "external",
        "summary": "1431257",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1431257"
      },
      {
        "category": "external",
        "summary": "1431629",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1431629"
      },
      {
        "category": "external",
        "summary": "1431750",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1431750"
      },
      {
        "category": "external",
        "summary": "1431865",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1431865"
      },
      {
        "category": "external",
        "summary": "1432058",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1432058"
      },
      {
        "category": "external",
        "summary": "1432060",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1432060"
      },
      {
        "category": "external",
        "summary": "1432117",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1432117"
      },
      {
        "category": "external",
        "summary": "1432185",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1432185"
      },
      {
        "category": "external",
        "summary": "1432239",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1432239"
      },
      {
        "category": "external",
        "summary": "1432296",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1432296"
      },
      {
        "category": "external",
        "summary": "1432485",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1432485"
      },
      {
        "category": "external",
        "summary": "1432686",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1432686"
      },
      {
        "category": "external",
        "summary": "1432848",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1432848"
      },
      {
        "category": "external",
        "summary": "1432888",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1432888"
      },
      {
        "category": "external",
        "summary": "1432892",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1432892"
      },
      {
        "category": "external",
        "summary": "1432900",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1432900"
      },
      {
        "category": "external",
        "summary": "1433209",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1433209"
      },
      {
        "category": "external",
        "summary": "1434174",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1434174"
      },
      {
        "category": "external",
        "summary": "1434454",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1434454"
      },
      {
        "category": "external",
        "summary": "1434491",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1434491"
      },
      {
        "category": "external",
        "summary": "1434553",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1434553"
      },
      {
        "category": "external",
        "summary": "1434939",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1434939"
      },
      {
        "category": "external",
        "summary": "1435004",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1435004"
      },
      {
        "category": "external",
        "summary": "1435141",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1435141"
      },
      {
        "category": "external",
        "summary": "1435172",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1435172"
      },
      {
        "category": "external",
        "summary": "1435290",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1435290"
      },
      {
        "category": "external",
        "summary": "1435362",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1435362"
      },
      {
        "category": "external",
        "summary": "1435364",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1435364"
      },
      {
        "category": "external",
        "summary": "1435371",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1435371"
      },
      {
        "category": "external",
        "summary": "1436239",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1436239"
      },
      {
        "category": "external",
        "summary": "1436835",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1436835"
      },
      {
        "category": "external",
        "summary": "1437593",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1437593"
      },
      {
        "category": "external",
        "summary": "1437594",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1437594"
      },
      {
        "category": "external",
        "summary": "1437597",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1437597"
      },
      {
        "category": "external",
        "summary": "1437607",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1437607"
      },
      {
        "category": "external",
        "summary": "1437631",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1437631"
      },
      {
        "category": "external",
        "summary": "1437907",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1437907"
      },
      {
        "category": "external",
        "summary": "1437911",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1437911"
      },
      {
        "category": "external",
        "summary": "1437922",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1437922"
      },
      {
        "category": "external",
        "summary": "1438074",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1438074"
      },
      {
        "category": "external",
        "summary": "1438075",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1438075"
      },
      {
        "category": "external",
        "summary": "1438092",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1438092"
      },
      {
        "category": "external",
        "summary": "1438420",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1438420"
      },
      {
        "category": "external",
        "summary": "1438515",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1438515"
      },
      {
        "category": "external",
        "summary": "1438516",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1438516"
      },
      {
        "category": "external",
        "summary": "1438518",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1438518"
      },
      {
        "category": "external",
        "summary": "1438520",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1438520"
      },
      {
        "category": "external",
        "summary": "1438521",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1438521"
      },
      {
        "category": "external",
        "summary": "1438594",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1438594"
      },
      {
        "category": "external",
        "summary": "1438599",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1438599"
      },
      {
        "category": "external",
        "summary": "1438732",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1438732"
      },
      {
        "category": "external",
        "summary": "1438825",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1438825"
      },
      {
        "category": "external",
        "summary": "1438826",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1438826"
      },
      {
        "category": "external",
        "summary": "1438827",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1438827"
      },
      {
        "category": "external",
        "summary": "1438829",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1438829"
      },
      {
        "category": "external",
        "summary": "1438852",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1438852"
      },
      {
        "category": "external",
        "summary": "1438856",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1438856"
      },
      {
        "category": "external",
        "summary": "1438865",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1438865"
      },
      {
        "category": "external",
        "summary": "1438868",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1438868"
      },
      {
        "category": "external",
        "summary": "1438906",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1438906"
      },
      {
        "category": "external",
        "summary": "1438907",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1438907"
      },
      {
        "category": "external",
        "summary": "1439100",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1439100"
      },
      {
        "category": "external",
        "summary": "1439286",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1439286"
      },
      {
        "category": "external",
        "summary": "1439287",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1439287"
      },
      {
        "category": "external",
        "summary": "1439290",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1439290"
      },
      {
        "category": "external",
        "summary": "1439294",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1439294"
      },
      {
        "category": "external",
        "summary": "1439295",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1439295"
      },
      {
        "category": "external",
        "summary": "1439298",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1439298"
      },
      {
        "category": "external",
        "summary": "1439301",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1439301"
      },
      {
        "category": "external",
        "summary": "1439303",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1439303"
      },
      {
        "category": "external",
        "summary": "1439310",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1439310"
      },
      {
        "category": "external",
        "summary": "1439311",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1439311"
      },
      {
        "category": "external",
        "summary": "1439313",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1439313"
      },
      {
        "category": "external",
        "summary": "1439316",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1439316"
      },
      {
        "category": "external",
        "summary": "1439397",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1439397"
      },
      {
        "category": "external",
        "summary": "1439400",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1439400"
      },
      {
        "category": "external",
        "summary": "1439401",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1439401"
      },
      {
        "category": "external",
        "summary": "1439773",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1439773"
      },
      {
        "category": "external",
        "summary": "1439935",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1439935"
      },
      {
        "category": "external",
        "summary": "1439936",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1439936"
      },
      {
        "category": "external",
        "summary": "1439938",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1439938"
      },
      {
        "category": "external",
        "summary": "1439940",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1439940"
      },
      {
        "category": "external",
        "summary": "1439944",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1439944"
      },
      {
        "category": "external",
        "summary": "1439946",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1439946"
      },
      {
        "category": "external",
        "summary": "1439948",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1439948"
      },
      {
        "category": "external",
        "summary": "1440225",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1440225"
      },
      {
        "category": "external",
        "summary": "1440311",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1440311"
      },
      {
        "category": "external",
        "summary": "1440312",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1440312"
      },
      {
        "category": "external",
        "summary": "1440317",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1440317"
      },
      {
        "category": "external",
        "summary": "1440318",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1440318"
      },
      {
        "category": "external",
        "summary": "1440321",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1440321"
      },
      {
        "category": "external",
        "summary": "1440322",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1440322"
      },
      {
        "category": "external",
        "summary": "1440323",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1440323"
      },
      {
        "category": "external",
        "summary": "1440324",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1440324"
      },
      {
        "category": "external",
        "summary": "1440566",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1440566"
      },
      {
        "category": "external",
        "summary": "1440568",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1440568"
      },
      {
        "category": "external",
        "summary": "1440573",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1440573"
      },
      {
        "category": "external",
        "summary": "1440574",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1440574"
      },
      {
        "category": "external",
        "summary": "1440579",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1440579"
      },
      {
        "category": "external",
        "summary": "1440851",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1440851"
      },
      {
        "category": "external",
        "summary": "1441198",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1441198"
      },
      {
        "category": "external",
        "summary": "1441201",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1441201"
      },
      {
        "category": "external",
        "summary": "1441203",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1441203"
      },
      {
        "category": "external",
        "summary": "1441244",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1441244"
      },
      {
        "category": "external",
        "summary": "1441249",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1441249"
      },
      {
        "category": "external",
        "summary": "1441253",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1441253"
      },
      {
        "category": "external",
        "summary": "1441265",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1441265"
      },
      {
        "category": "external",
        "summary": "1441270",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1441270"
      },
      {
        "category": "external",
        "summary": "1441271",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1441271"
      },
      {
        "category": "external",
        "summary": "1441295",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1441295"
      },
      {
        "category": "external",
        "summary": "1441300",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1441300"
      },
      {
        "category": "external",
        "summary": "1441303",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1441303"
      },
      {
        "category": "external",
        "summary": "1441318",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1441318"
      },
      {
        "category": "external",
        "summary": "1441320",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1441320"
      },
      {
        "category": "external",
        "summary": "1441328",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1441328"
      },
      {
        "category": "external",
        "summary": "1441329",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1441329"
      },
      {
        "category": "external",
        "summary": "1441330",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1441330"
      },
      {
        "category": "external",
        "summary": "1441402",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1441402"
      },
      {
        "category": "external",
        "summary": "1441404",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1441404"
      },
      {
        "category": "external",
        "summary": "1441416",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1441416"
      },
      {
        "category": "external",
        "summary": "1441647",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1441647"
      },
      {
        "category": "external",
        "summary": "1441657",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1441657"
      },
      {
        "category": "external",
        "summary": "1441658",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1441658"
      },
      {
        "category": "external",
        "summary": "1441661",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1441661"
      },
      {
        "category": "external",
        "summary": "1441670",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1441670"
      },
      {
        "category": "external",
        "summary": "1441726",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1441726"
      },
      {
        "category": "external",
        "summary": "1441740",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1441740"
      },
      {
        "category": "external",
        "summary": "1441753",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1441753"
      },
      {
        "category": "external",
        "summary": "1441854",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1441854"
      },
      {
        "category": "external",
        "summary": "1442103",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1442103"
      },
      {
        "category": "external",
        "summary": "1442150",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1442150"
      },
      {
        "category": "external",
        "summary": "1442163",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1442163"
      },
      {
        "category": "external",
        "summary": "1442167",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1442167"
      },
      {
        "category": "external",
        "summary": "1442168",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1442168"
      },
      {
        "category": "external",
        "summary": "1442170",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1442170"
      },
      {
        "category": "external",
        "summary": "1442172",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1442172"
      },
      {
        "category": "external",
        "summary": "1442174",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1442174"
      },
      {
        "category": "external",
        "summary": "1442175",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1442175"
      },
      {
        "category": "external",
        "summary": "1442179",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1442179"
      },
      {
        "category": "external",
        "summary": "1442763",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1442763"
      },
      {
        "category": "external",
        "summary": "1442766",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1442766"
      },
      {
        "category": "external",
        "summary": "1442767",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1442767"
      },
      {
        "category": "external",
        "summary": "1442768",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1442768"
      },
      {
        "category": "external",
        "summary": "1442770",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1442770"
      },
      {
        "category": "external",
        "summary": "1442888",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1442888"
      },
      {
        "category": "external",
        "summary": "1442891",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1442891"
      },
      {
        "category": "external",
        "summary": "1442900",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1442900"
      },
      {
        "category": "external",
        "summary": "1442901",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1442901"
      },
      {
        "category": "external",
        "summary": "1442902",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1442902"
      },
      {
        "category": "external",
        "summary": "1443079",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1443079"
      },
      {
        "category": "external",
        "summary": "1443081",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1443081"
      },
      {
        "category": "external",
        "summary": "1443082",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1443082"
      },
      {
        "category": "external",
        "summary": "1443084",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1443084"
      },
      {
        "category": "external",
        "summary": "1443085",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1443085"
      },
      {
        "category": "external",
        "summary": "1443086",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1443086"
      },
      {
        "category": "external",
        "summary": "1443087",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1443087"
      },
      {
        "category": "external",
        "summary": "1443088",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1443088"
      },
      {
        "category": "external",
        "summary": "1443091",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1443091"
      },
      {
        "category": "external",
        "summary": "1443093",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1443093"
      },
      {
        "category": "external",
        "summary": "1443094",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1443094"
      },
      {
        "category": "external",
        "summary": "1443096",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1443096"
      },
      {
        "category": "external",
        "summary": "1443099",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1443099"
      },
      {
        "category": "external",
        "summary": "1443100",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1443100"
      },
      {
        "category": "external",
        "summary": "1443113",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1443113"
      },
      {
        "category": "external",
        "summary": "1443118",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1443118"
      },
      {
        "category": "external",
        "summary": "1443166",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1443166"
      },
      {
        "category": "external",
        "summary": "1443243",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1443243"
      },
      {
        "category": "external",
        "summary": "1443245",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1443245"
      },
      {
        "category": "external",
        "summary": "1443247",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1443247"
      },
      {
        "category": "external",
        "summary": "1443564",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1443564"
      },
      {
        "category": "external",
        "summary": "1443566",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1443566"
      },
      {
        "category": "external",
        "summary": "1443568",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1443568"
      },
      {
        "category": "external",
        "summary": "1443569",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1443569"
      },
      {
        "category": "external",
        "summary": "1443571",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1443571"
      },
      {
        "category": "external",
        "summary": "1443669",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1443669"
      },
      {
        "category": "external",
        "summary": "1443694",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1443694"
      },
      {
        "category": "external",
        "summary": "1443695",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1443695"
      },
      {
        "category": "external",
        "summary": "1443696",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1443696"
      },
      {
        "category": "external",
        "summary": "1443700",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1443700"
      },
      {
        "category": "external",
        "summary": "1443714",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1443714"
      },
      {
        "category": "external",
        "summary": "1443731",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1443731"
      },
      {
        "category": "external",
        "summary": "1443798",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1443798"
      },
      {
        "category": "external",
        "summary": "1443800",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1443800"
      },
      {
        "category": "external",
        "summary": "1444034",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1444034"
      },
      {
        "category": "external",
        "summary": "1444035",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1444035"
      },
      {
        "category": "external",
        "summary": "1444038",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1444038"
      },
      {
        "category": "external",
        "summary": "1444050",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1444050"
      },
      {
        "category": "external",
        "summary": "1444055",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1444055"
      },
      {
        "category": "external",
        "summary": "1444060",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1444060"
      },
      {
        "category": "external",
        "summary": "1444066",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1444066"
      },
      {
        "category": "external",
        "summary": "1444067",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1444067"
      },
      {
        "category": "external",
        "summary": "1444164",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1444164"
      },
      {
        "category": "external",
        "summary": "1444165",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1444165"
      },
      {
        "category": "external",
        "summary": "1444169",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1444169"
      },
      {
        "category": "external",
        "summary": "1444171",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1444171"
      },
      {
        "category": "external",
        "summary": "1444172",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1444172"
      },
      {
        "category": "external",
        "summary": "1444174",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1444174"
      },
      {
        "category": "external",
        "summary": "1444175",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1444175"
      },
      {
        "category": "external",
        "summary": "1444176",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1444176"
      },
      {
        "category": "external",
        "summary": "1444179",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1444179"
      },
      {
        "category": "external",
        "summary": "1444180",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1444180"
      },
      {
        "category": "external",
        "summary": "1444213",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1444213"
      },
      {
        "category": "external",
        "summary": "1444219",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1444219"
      },
      {
        "category": "external",
        "summary": "1444222",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1444222"
      },
      {
        "category": "external",
        "summary": "1444329",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1444329"
      },
      {
        "category": "external",
        "summary": "1444504",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1444504"
      },
      {
        "category": "external",
        "summary": "1444506",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1444506"
      },
      {
        "category": "external",
        "summary": "1444507",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1444507"
      },
      {
        "category": "external",
        "summary": "1444508",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1444508"
      },
      {
        "category": "external",
        "summary": "1444510",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1444510"
      },
      {
        "category": "external",
        "summary": "1444516",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1444516"
      },
      {
        "category": "external",
        "summary": "1444871",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1444871"
      },
      {
        "category": "external",
        "summary": "1444872",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1444872"
      },
      {
        "category": "external",
        "summary": "1444873",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1444873"
      },
      {
        "category": "external",
        "summary": "1444878",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1444878"
      },
      {
        "category": "external",
        "summary": "1444884",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1444884"
      },
      {
        "category": "external",
        "summary": "1444889",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1444889"
      },
      {
        "category": "external",
        "summary": "1444891",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1444891"
      },
      {
        "category": "external",
        "summary": "1444910",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1444910"
      },
      {
        "category": "external",
        "summary": "1444930",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1444930"
      },
      {
        "category": "external",
        "summary": "1444943",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1444943"
      },
      {
        "category": "external",
        "summary": "1444968",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1444968"
      },
      {
        "category": "external",
        "summary": "1444995",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1444995"
      },
      {
        "category": "external",
        "summary": "1444996",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1444996"
      },
      {
        "category": "external",
        "summary": "1445002",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1445002"
      },
      {
        "category": "external",
        "summary": "1445006",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1445006"
      },
      {
        "category": "external",
        "summary": "1445008",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1445008"
      },
      {
        "category": "external",
        "summary": "1445015",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1445015"
      },
      {
        "category": "external",
        "summary": "1445016",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1445016"
      },
      {
        "category": "external",
        "summary": "1445075",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1445075"
      },
      {
        "category": "external",
        "summary": "1445083",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1445083"
      },
      {
        "category": "external",
        "summary": "1445086",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1445086"
      },
      {
        "category": "external",
        "summary": "1445103",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1445103"
      },
      {
        "category": "external",
        "summary": "1445108",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1445108"
      },
      {
        "category": "external",
        "summary": "1445111",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1445111"
      },
      {
        "category": "external",
        "summary": "1445112",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1445112"
      },
      {
        "category": "external",
        "summary": "1445283",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1445283"
      },
      {
        "category": "external",
        "summary": "1445311",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1445311"
      },
      {
        "category": "external",
        "summary": "1445354",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1445354"
      },
      {
        "category": "external",
        "summary": "1445363",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1445363"
      },
      {
        "category": "external",
        "summary": "1445368",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1445368"
      },
      {
        "category": "external",
        "summary": "1445369",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1445369"
      },
      {
        "category": "external",
        "summary": "1445376",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1445376"
      },
      {
        "category": "external",
        "summary": "1445378",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1445378"
      },
      {
        "category": "external",
        "summary": "1445379",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1445379"
      },
      {
        "category": "external",
        "summary": "1445380",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1445380"
      },
      {
        "category": "external",
        "summary": "1445385",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1445385"
      },
      {
        "category": "external",
        "summary": "1445389",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1445389"
      },
      {
        "category": "external",
        "summary": "1445803",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1445803"
      },
      {
        "category": "external",
        "summary": "1445804",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1445804"
      },
      {
        "category": "external",
        "summary": "1445823",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1445823"
      },
      {
        "category": "external",
        "summary": "1445888",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1445888"
      },
      {
        "category": "external",
        "summary": "1445892",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1445892"
      },
      {
        "category": "external",
        "summary": "1445893",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1445893"
      },
      {
        "category": "external",
        "summary": "1445894",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1445894"
      },
      {
        "category": "external",
        "summary": "1445895",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1445895"
      },
      {
        "category": "external",
        "summary": "1445899",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1445899"
      },
      {
        "category": "external",
        "summary": "1445900",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1445900"
      },
      {
        "category": "external",
        "summary": "1445936",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1445936"
      },
      {
        "category": "external",
        "summary": "1445942",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1445942"
      },
      {
        "category": "external",
        "summary": "1446245",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1446245"
      },
      {
        "category": "external",
        "summary": "1446251",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1446251"
      },
      {
        "category": "external",
        "summary": "1446277",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1446277"
      },
      {
        "category": "external",
        "summary": "1446303",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1446303"
      },
      {
        "category": "external",
        "summary": "1446304",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1446304"
      },
      {
        "category": "external",
        "summary": "1446329",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1446329"
      },
      {
        "category": "external",
        "summary": "1446387",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1446387"
      },
      {
        "category": "external",
        "summary": "1446613",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1446613"
      },
      {
        "category": "external",
        "summary": "1446618",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1446618"
      },
      {
        "category": "external",
        "summary": "1446651",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1446651"
      },
      {
        "category": "external",
        "summary": "1446734",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1446734"
      },
      {
        "category": "external",
        "summary": "1446739",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1446739"
      },
      {
        "category": "external",
        "summary": "1446743",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1446743"
      },
      {
        "category": "external",
        "summary": "1446775",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1446775"
      },
      {
        "category": "external",
        "summary": "1446784",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1446784"
      },
      {
        "category": "external",
        "summary": "1446790",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1446790"
      },
      {
        "category": "external",
        "summary": "1447049",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1447049"
      },
      {
        "category": "external",
        "summary": "1447051",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1447051"
      },
      {
        "category": "external",
        "summary": "1447086",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1447086"
      },
      {
        "category": "external",
        "summary": "1447088",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1447088"
      },
      {
        "category": "external",
        "summary": "1447126",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1447126"
      },
      {
        "category": "external",
        "summary": "1447350",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1447350"
      },
      {
        "category": "external",
        "summary": "1447367",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1447367"
      },
      {
        "category": "external",
        "summary": "1447372",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1447372"
      },
      {
        "category": "external",
        "summary": "1447373",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1447373"
      },
      {
        "category": "external",
        "summary": "1447382",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1447382"
      },
      {
        "category": "external",
        "summary": "1447388",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1447388"
      },
      {
        "category": "external",
        "summary": "1447391",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1447391"
      },
      {
        "category": "external",
        "summary": "1447427",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1447427"
      },
      {
        "category": "external",
        "summary": "1447432",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1447432"
      },
      {
        "category": "external",
        "summary": "1447690",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1447690"
      },
      {
        "category": "external",
        "summary": "1447704",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1447704"
      },
      {
        "category": "external",
        "summary": "1447752",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1447752"
      },
      {
        "category": "external",
        "summary": "1447778",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1447778"
      },
      {
        "category": "external",
        "summary": "1448045",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1448045"
      },
      {
        "category": "external",
        "summary": "1448071",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1448071"
      },
      {
        "category": "external",
        "summary": "1448079",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1448079"
      },
      {
        "category": "external",
        "summary": "1448098",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1448098"
      },
      {
        "category": "external",
        "summary": "1448131",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1448131"
      },
      {
        "category": "external",
        "summary": "1448207",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1448207"
      },
      {
        "category": "external",
        "summary": "1448417",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1448417"
      },
      {
        "category": "external",
        "summary": "1448419",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1448419"
      },
      {
        "category": "external",
        "summary": "1448499",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1448499"
      },
      {
        "category": "external",
        "summary": "1448506",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1448506"
      },
      {
        "category": "external",
        "summary": "1448527",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1448527"
      },
      {
        "category": "external",
        "summary": "1448537",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1448537"
      },
      {
        "category": "external",
        "summary": "1448545",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1448545"
      },
      {
        "category": "external",
        "summary": "1448863",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1448863"
      },
      {
        "category": "external",
        "summary": "1448868",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1448868"
      },
      {
        "category": "external",
        "summary": "1448899",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1448899"
      },
      {
        "category": "external",
        "summary": "1448902",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1448902"
      },
      {
        "category": "external",
        "summary": "1448917",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1448917"
      },
      {
        "category": "external",
        "summary": "1448942",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1448942"
      },
      {
        "category": "external",
        "summary": "1448943",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1448943"
      },
      {
        "category": "external",
        "summary": "1449190",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1449190"
      },
      {
        "category": "external",
        "summary": "1449193",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1449193"
      },
      {
        "category": "external",
        "summary": "1449215",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1449215"
      },
      {
        "category": "external",
        "summary": "1449223",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1449223"
      },
      {
        "category": "external",
        "summary": "1449269",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1449269"
      },
      {
        "category": "external",
        "summary": "1449364",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1449364"
      },
      {
        "category": "external",
        "summary": "1449365",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1449365"
      },
      {
        "category": "external",
        "summary": "1449366",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1449366"
      },
      {
        "category": "external",
        "summary": "1449412",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1449412"
      },
      {
        "category": "external",
        "summary": "1449748",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1449748"
      },
      {
        "category": "external",
        "summary": "1449792",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1449792"
      },
      {
        "category": "external",
        "summary": "1449803",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1449803"
      },
      {
        "category": "external",
        "summary": "1449810",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1449810"
      },
      {
        "category": "external",
        "summary": "1449811",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1449811"
      },
      {
        "category": "external",
        "summary": "1449843",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1449843"
      },
      {
        "category": "external",
        "summary": "1449846",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1449846"
      },
      {
        "category": "external",
        "summary": "1450085",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1450085"
      },
      {
        "category": "external",
        "summary": "1450096",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1450096"
      },
      {
        "category": "external",
        "summary": "1450220",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1450220"
      },
      {
        "category": "external",
        "summary": "1450469",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1450469"
      },
      {
        "category": "external",
        "summary": "1450470",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1450470"
      },
      {
        "category": "external",
        "summary": "1450485",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1450485"
      },
      {
        "category": "external",
        "summary": "1450492",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1450492"
      },
      {
        "category": "external",
        "summary": "1450962",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1450962"
      },
      {
        "category": "external",
        "summary": "1450966",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1450966"
      },
      {
        "category": "external",
        "summary": "1451046",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1451046"
      },
      {
        "category": "external",
        "summary": "1451078",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1451078"
      },
      {
        "category": "external",
        "summary": "1451081",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1451081"
      },
      {
        "category": "external",
        "summary": "1451121",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1451121"
      },
      {
        "category": "external",
        "summary": "1451395",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1451395"
      },
      {
        "category": "external",
        "summary": "1451457",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1451457"
      },
      {
        "category": "external",
        "summary": "1451780",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1451780"
      },
      {
        "category": "external",
        "summary": "1451920",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1451920"
      },
      {
        "category": "external",
        "summary": "1451922",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1451922"
      },
      {
        "category": "external",
        "summary": "1451925",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1451925"
      },
      {
        "category": "external",
        "summary": "1451939",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1451939"
      },
      {
        "category": "external",
        "summary": "1452333",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1452333"
      },
      {
        "category": "external",
        "summary": "1452823",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1452823"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_1367.json"
      }
    ],
    "title": "Red Hat Security Advisory: CFME 5.8.0 security, bug, and enhancement update",
    "tracking": {
      "current_release_date": "2024-11-22T10:45:46+00:00",
      "generator": {
        "date": "2024-11-22T10:45:46+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2017:1367",
      "initial_release_date": "2017-05-31T14:16:03+00:00",
      "revision_history": [
        {
          "date": "2017-05-31T14:16:03+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2017-05-31T14:16:03+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-22T10:45:46+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "CloudForms Management Engine 5.8",
                "product": {
                  "name": "CloudForms Management Engine 5.8",
                  "product_id": "7Server-RH7-CFME-5.8",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:cloudforms_managementengine:5.8::el7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat CloudForms"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "freeipmi-bmc-watchdog-0:1.5.1-2.el7cf.x86_64",
                "product": {
                  "name": "freeipmi-bmc-watchdog-0:1.5.1-2.el7cf.x86_64",
                  "product_id": "freeipmi-bmc-watchdog-0:1.5.1-2.el7cf.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeipmi-bmc-watchdog@1.5.1-2.el7cf?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeipmi-ipmidetectd-0:1.5.1-2.el7cf.x86_64",
                "product": {
                  "name": "freeipmi-ipmidetectd-0:1.5.1-2.el7cf.x86_64",
                  "product_id": "freeipmi-ipmidetectd-0:1.5.1-2.el7cf.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeipmi-ipmidetectd@1.5.1-2.el7cf?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeipmi-devel-0:1.5.1-2.el7cf.x86_64",
                "product": {
                  "name": "freeipmi-devel-0:1.5.1-2.el7cf.x86_64",
                  "product_id": "freeipmi-devel-0:1.5.1-2.el7cf.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeipmi-devel@1.5.1-2.el7cf?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeipmi-ipmiseld-0:1.5.1-2.el7cf.x86_64",
                "product": {
                  "name": "freeipmi-ipmiseld-0:1.5.1-2.el7cf.x86_64",
                  "product_id": "freeipmi-ipmiseld-0:1.5.1-2.el7cf.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeipmi-ipmiseld@1.5.1-2.el7cf?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeipmi-debuginfo-0:1.5.1-2.el7cf.x86_64",
                "product": {
                  "name": "freeipmi-debuginfo-0:1.5.1-2.el7cf.x86_64",
                  "product_id": "freeipmi-debuginfo-0:1.5.1-2.el7cf.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeipmi-debuginfo@1.5.1-2.el7cf?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "freeipmi-0:1.5.1-2.el7cf.x86_64",
                "product": {
                  "name": "freeipmi-0:1.5.1-2.el7cf.x86_64",
                  "product_id": "freeipmi-0:1.5.1-2.el7cf.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeipmi@1.5.1-2.el7cf?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "google-config-0:2.0.0-1.el7cf.x86_64",
                "product": {
                  "name": "google-config-0:2.0.0-1.el7cf.x86_64",
                  "product_id": "google-config-0:2.0.0-1.el7cf.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/google-config@2.0.0-1.el7cf?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "prince-0:9.0r2-10.el7cf.x86_64",
                "product": {
                  "name": "prince-0:9.0r2-10.el7cf.x86_64",
                  "product_id": "prince-0:9.0r2-10.el7cf.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/prince@9.0r2-10.el7cf?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-postgresql95-repmgr-0:3.1.3-2.el7cf.x86_64",
                "product": {
                  "name": "rh-postgresql95-repmgr-0:3.1.3-2.el7cf.x86_64",
                  "product_id": "rh-postgresql95-repmgr-0:3.1.3-2.el7cf.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-postgresql95-repmgr@3.1.3-2.el7cf?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-postgresql95-repmgr-debuginfo-0:3.1.3-2.el7cf.x86_64",
                "product": {
                  "name": "rh-postgresql95-repmgr-debuginfo-0:3.1.3-2.el7cf.x86_64",
                  "product_id": "rh-postgresql95-repmgr-debuginfo-0:3.1.3-2.el7cf.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-postgresql95-repmgr-debuginfo@3.1.3-2.el7cf?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby23-rubygem-bcrypt-0:3.1.10-3.el7cf.x86_64",
                "product": {
                  "name": "rh-ruby23-rubygem-bcrypt-0:3.1.10-3.el7cf.x86_64",
                  "product_id": "rh-ruby23-rubygem-bcrypt-0:3.1.10-3.el7cf.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby23-rubygem-bcrypt@3.1.10-3.el7cf?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby23-rubygem-bcrypt-debuginfo-0:3.1.10-3.el7cf.x86_64",
                "product": {
                  "name": "rh-ruby23-rubygem-bcrypt-debuginfo-0:3.1.10-3.el7cf.x86_64",
                  "product_id": "rh-ruby23-rubygem-bcrypt-debuginfo-0:3.1.10-3.el7cf.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby23-rubygem-bcrypt-debuginfo@3.1.10-3.el7cf?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby23-rubygem-eventmachine-0:1.0.7-6.el7cf.x86_64",
                "product": {
                  "name": "rh-ruby23-rubygem-eventmachine-0:1.0.7-6.el7cf.x86_64",
                  "product_id": "rh-ruby23-rubygem-eventmachine-0:1.0.7-6.el7cf.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby23-rubygem-eventmachine@1.0.7-6.el7cf?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby23-rubygem-eventmachine-debuginfo-0:1.0.7-6.el7cf.x86_64",
                "product": {
                  "name": "rh-ruby23-rubygem-eventmachine-debuginfo-0:1.0.7-6.el7cf.x86_64",
                  "product_id": "rh-ruby23-rubygem-eventmachine-debuginfo-0:1.0.7-6.el7cf.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby23-rubygem-eventmachine-debuginfo@1.0.7-6.el7cf?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby23-rubygem-ffi-debuginfo-0:1.9.8-4.el7cf.x86_64",
                "product": {
                  "name": "rh-ruby23-rubygem-ffi-debuginfo-0:1.9.8-4.el7cf.x86_64",
                  "product_id": "rh-ruby23-rubygem-ffi-debuginfo-0:1.9.8-4.el7cf.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby23-rubygem-ffi-debuginfo@1.9.8-4.el7cf?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby23-rubygem-ffi-0:1.9.8-4.el7cf.x86_64",
                "product": {
                  "name": "rh-ruby23-rubygem-ffi-0:1.9.8-4.el7cf.x86_64",
                  "product_id": "rh-ruby23-rubygem-ffi-0:1.9.8-4.el7cf.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby23-rubygem-ffi@1.9.8-4.el7cf?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby23-rubygem-hamlit-debuginfo-0:2.7.2-1.el7cf.x86_64",
                "product": {
                  "name": "rh-ruby23-rubygem-hamlit-debuginfo-0:2.7.2-1.el7cf.x86_64",
                  "product_id": "rh-ruby23-rubygem-hamlit-debuginfo-0:2.7.2-1.el7cf.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby23-rubygem-hamlit-debuginfo@2.7.2-1.el7cf?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby23-rubygem-hamlit-0:2.7.2-1.el7cf.x86_64",
                "product": {
                  "name": "rh-ruby23-rubygem-hamlit-0:2.7.2-1.el7cf.x86_64",
                  "product_id": "rh-ruby23-rubygem-hamlit-0:2.7.2-1.el7cf.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby23-rubygem-hamlit@2.7.2-1.el7cf?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby23-rubygem-http_parser.rb-debuginfo-0:0.6.0-1.el7cf.x86_64",
                "product": {
                  "name": "rh-ruby23-rubygem-http_parser.rb-debuginfo-0:0.6.0-1.el7cf.x86_64",
                  "product_id": "rh-ruby23-rubygem-http_parser.rb-debuginfo-0:0.6.0-1.el7cf.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby23-rubygem-http_parser.rb-debuginfo@0.6.0-1.el7cf?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby23-rubygem-http_parser.rb-0:0.6.0-1.el7cf.x86_64",
                "product": {
                  "name": "rh-ruby23-rubygem-http_parser.rb-0:0.6.0-1.el7cf.x86_64",
                  "product_id": "rh-ruby23-rubygem-http_parser.rb-0:0.6.0-1.el7cf.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby23-rubygem-http_parser.rb@0.6.0-1.el7cf?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby23-rubygem-json-0:2.0.2-1.el7cf.x86_64",
                "product": {
                  "name": "rh-ruby23-rubygem-json-0:2.0.2-1.el7cf.x86_64",
                  "product_id": "rh-ruby23-rubygem-json-0:2.0.2-1.el7cf.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby23-rubygem-json@2.0.2-1.el7cf?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby23-rubygem-json-doc-0:2.0.2-1.el7cf.x86_64",
                "product": {
                  "name": "rh-ruby23-rubygem-json-doc-0:2.0.2-1.el7cf.x86_64",
                  "product_id": "rh-ruby23-rubygem-json-doc-0:2.0.2-1.el7cf.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby23-rubygem-json-doc@2.0.2-1.el7cf?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby23-rubygem-json-debuginfo-0:2.0.2-1.el7cf.x86_64",
                "product": {
                  "name": "rh-ruby23-rubygem-json-debuginfo-0:2.0.2-1.el7cf.x86_64",
                  "product_id": "rh-ruby23-rubygem-json-debuginfo-0:2.0.2-1.el7cf.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby23-rubygem-json-debuginfo@2.0.2-1.el7cf?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby23-rubygem-memory_buffer-0:0.1.0-2.el7cf.x86_64",
                "product": {
                  "name": "rh-ruby23-rubygem-memory_buffer-0:0.1.0-2.el7cf.x86_64",
                  "product_id": "rh-ruby23-rubygem-memory_buffer-0:0.1.0-2.el7cf.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby23-rubygem-memory_buffer@0.1.0-2.el7cf?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby23-rubygem-memory_buffer-debuginfo-0:0.1.0-2.el7cf.x86_64",
                "product": {
                  "name": "rh-ruby23-rubygem-memory_buffer-debuginfo-0:0.1.0-2.el7cf.x86_64",
                  "product_id": "rh-ruby23-rubygem-memory_buffer-debuginfo-0:0.1.0-2.el7cf.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby23-rubygem-memory_buffer-debuginfo@0.1.0-2.el7cf?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby23-rubygem-net_app_manageability-0:0.1.0-3.el7cf.x86_64",
                "product": {
                  "name": "rh-ruby23-rubygem-net_app_manageability-0:0.1.0-3.el7cf.x86_64",
                  "product_id": "rh-ruby23-rubygem-net_app_manageability-0:0.1.0-3.el7cf.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby23-rubygem-net_app_manageability@0.1.0-3.el7cf?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby23-rubygem-net_app_manageability-debuginfo-0:0.1.0-3.el7cf.x86_64",
                "product": {
                  "name": "rh-ruby23-rubygem-net_app_manageability-debuginfo-0:0.1.0-3.el7cf.x86_64",
                  "product_id": "rh-ruby23-rubygem-net_app_manageability-debuginfo-0:0.1.0-3.el7cf.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby23-rubygem-net_app_manageability-debuginfo@0.1.0-3.el7cf?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby23-rubygem-nio4r-0:1.2.1-1.el7cf.x86_64",
                "product": {
                  "name": "rh-ruby23-rubygem-nio4r-0:1.2.1-1.el7cf.x86_64",
                  "product_id": "rh-ruby23-rubygem-nio4r-0:1.2.1-1.el7cf.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby23-rubygem-nio4r@1.2.1-1.el7cf?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby23-rubygem-nio4r-debuginfo-0:1.2.1-1.el7cf.x86_64",
                "product": {
                  "name": "rh-ruby23-rubygem-nio4r-debuginfo-0:1.2.1-1.el7cf.x86_64",
                  "product_id": "rh-ruby23-rubygem-nio4r-debuginfo-0:1.2.1-1.el7cf.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby23-rubygem-nio4r-debuginfo@1.2.1-1.el7cf?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby23-rubygem-nokogiri-doc-0:1.6.8-1.el7cf.x86_64",
                "product": {
                  "name": "rh-ruby23-rubygem-nokogiri-doc-0:1.6.8-1.el7cf.x86_64",
                  "product_id": "rh-ruby23-rubygem-nokogiri-doc-0:1.6.8-1.el7cf.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby23-rubygem-nokogiri-doc@1.6.8-1.el7cf?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby23-rubygem-nokogiri-debuginfo-0:1.6.8-1.el7cf.x86_64",
                "product": {
                  "name": "rh-ruby23-rubygem-nokogiri-debuginfo-0:1.6.8-1.el7cf.x86_64",
                  "product_id": "rh-ruby23-rubygem-nokogiri-debuginfo-0:1.6.8-1.el7cf.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby23-rubygem-nokogiri-debuginfo@1.6.8-1.el7cf?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby23-rubygem-nokogiri-0:1.6.8-1.el7cf.x86_64",
                "product": {
                  "name": "rh-ruby23-rubygem-nokogiri-0:1.6.8-1.el7cf.x86_64",
                  "product_id": "rh-ruby23-rubygem-nokogiri-0:1.6.8-1.el7cf.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby23-rubygem-nokogiri@1.6.8-1.el7cf?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby23-rubygem-pg-0:0.18.2-5.el7cf.x86_64",
                "product": {
                  "name": "rh-ruby23-rubygem-pg-0:0.18.2-5.el7cf.x86_64",
                  "product_id": "rh-ruby23-rubygem-pg-0:0.18.2-5.el7cf.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby23-rubygem-pg@0.18.2-5.el7cf?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby23-rubygem-pg-debuginfo-0:0.18.2-5.el7cf.x86_64",
                "product": {
                  "name": "rh-ruby23-rubygem-pg-debuginfo-0:0.18.2-5.el7cf.x86_64",
                  "product_id": "rh-ruby23-rubygem-pg-debuginfo-0:0.18.2-5.el7cf.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby23-rubygem-pg-debuginfo@0.18.2-5.el7cf?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby23-rubygem-puma-0:3.3.0-1.el7cf.x86_64",
                "product": {
                  "name": "rh-ruby23-rubygem-puma-0:3.3.0-1.el7cf.x86_64",
                  "product_id": "rh-ruby23-rubygem-puma-0:3.3.0-1.el7cf.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby23-rubygem-puma@3.3.0-1.el7cf?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby23-rubygem-puma-debuginfo-0:3.3.0-1.el7cf.x86_64",
                "product": {
                  "name": "rh-ruby23-rubygem-puma-debuginfo-0:3.3.0-1.el7cf.x86_64",
                  "product_id": "rh-ruby23-rubygem-puma-debuginfo-0:3.3.0-1.el7cf.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby23-rubygem-puma-debuginfo@3.3.0-1.el7cf?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby23-rubygem-rugged-debuginfo-0:0.25.0-b10.2.el7cf.x86_64",
                "product": {
                  "name": "rh-ruby23-rubygem-rugged-debuginfo-0:0.25.0-b10.2.el7cf.x86_64",
                  "product_id": "rh-ruby23-rubygem-rugged-debuginfo-0:0.25.0-b10.2.el7cf.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby23-rubygem-rugged-debuginfo@0.25.0-b10.2.el7cf?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby23-rubygem-rugged-0:0.25.0-b10.2.el7cf.x86_64",
                "product": {
                  "name": "rh-ruby23-rubygem-rugged-0:0.25.0-b10.2.el7cf.x86_64",
                  "product_id": "rh-ruby23-rubygem-rugged-0:0.25.0-b10.2.el7cf.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby23-rubygem-rugged@0.25.0-b10.2.el7cf?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby23-rubygem-thin-debuginfo-0:1.7.0-1.el7cf.x86_64",
                "product": {
                  "name": "rh-ruby23-rubygem-thin-debuginfo-0:1.7.0-1.el7cf.x86_64",
                  "product_id": "rh-ruby23-rubygem-thin-debuginfo-0:1.7.0-1.el7cf.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby23-rubygem-thin-debuginfo@1.7.0-1.el7cf?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby23-rubygem-thin-0:1.7.0-1.el7cf.x86_64",
                "product": {
                  "name": "rh-ruby23-rubygem-thin-0:1.7.0-1.el7cf.x86_64",
                  "product_id": "rh-ruby23-rubygem-thin-0:1.7.0-1.el7cf.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby23-rubygem-thin@1.7.0-1.el7cf?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby23-rubygem-thin-doc-0:1.7.0-1.el7cf.x86_64",
                "product": {
                  "name": "rh-ruby23-rubygem-thin-doc-0:1.7.0-1.el7cf.x86_64",
                  "product_id": "rh-ruby23-rubygem-thin-doc-0:1.7.0-1.el7cf.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby23-rubygem-thin-doc@1.7.0-1.el7cf?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby23-rubygem-unf_ext-0:0.0.7.1-3.el7cf.x86_64",
                "product": {
                  "name": "rh-ruby23-rubygem-unf_ext-0:0.0.7.1-3.el7cf.x86_64",
                  "product_id": "rh-ruby23-rubygem-unf_ext-0:0.0.7.1-3.el7cf.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby23-rubygem-unf_ext@0.0.7.1-3.el7cf?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby23-rubygem-unf_ext-debuginfo-0:0.0.7.1-3.el7cf.x86_64",
                "product": {
                  "name": "rh-ruby23-rubygem-unf_ext-debuginfo-0:0.0.7.1-3.el7cf.x86_64",
                  "product_id": "rh-ruby23-rubygem-unf_ext-debuginfo-0:0.0.7.1-3.el7cf.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby23-rubygem-unf_ext-debuginfo@0.0.7.1-3.el7cf?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby23-rubygem-websocket-driver-0:0.6.3-1.el7cf.x86_64",
                "product": {
                  "name": "rh-ruby23-rubygem-websocket-driver-0:0.6.3-1.el7cf.x86_64",
                  "product_id": "rh-ruby23-rubygem-websocket-driver-0:0.6.3-1.el7cf.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby23-rubygem-websocket-driver@0.6.3-1.el7cf?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby23-rubygem-websocket-driver-debuginfo-0:0.6.3-1.el7cf.x86_64",
                "product": {
                  "name": "rh-ruby23-rubygem-websocket-driver-debuginfo-0:0.6.3-1.el7cf.x86_64",
                  "product_id": "rh-ruby23-rubygem-websocket-driver-debuginfo-0:0.6.3-1.el7cf.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby23-rubygem-websocket-driver-debuginfo@0.6.3-1.el7cf?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "wmi-0:1.3.14-7.el7cf.x86_64",
                "product": {
                  "name": "wmi-0:1.3.14-7.el7cf.x86_64",
                  "product_id": "wmi-0:1.3.14-7.el7cf.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/wmi@1.3.14-7.el7cf?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "wmi-debuginfo-0:1.3.14-7.el7cf.x86_64",
                "product": {
                  "name": "wmi-debuginfo-0:1.3.14-7.el7cf.x86_64",
                  "product_id": "wmi-debuginfo-0:1.3.14-7.el7cf.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/wmi-debuginfo@1.3.14-7.el7cf?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-postgresql95-postgresql-pglogical-debuginfo-0:1.2.1-1.el7cf.x86_64",
                "product": {
                  "name": "rh-postgresql95-postgresql-pglogical-debuginfo-0:1.2.1-1.el7cf.x86_64",
                  "product_id": "rh-postgresql95-postgresql-pglogical-debuginfo-0:1.2.1-1.el7cf.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-postgresql95-postgresql-pglogical-debuginfo@1.2.1-1.el7cf?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-postgresql95-postgresql-pglogical-0:1.2.1-1.el7cf.x86_64",
                "product": {
                  "name": "rh-postgresql95-postgresql-pglogical-0:1.2.1-1.el7cf.x86_64",
                  "product_id": "rh-postgresql95-postgresql-pglogical-0:1.2.1-1.el7cf.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-postgresql95-postgresql-pglogical@1.2.1-1.el7cf?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby23-rubygem-linux_block_device-debuginfo-0:0.2.1-1.el7cf.x86_64",
                "product": {
                  "name": "rh-ruby23-rubygem-linux_block_device-debuginfo-0:0.2.1-1.el7cf.x86_64",
                  "product_id": "rh-ruby23-rubygem-linux_block_device-debuginfo-0:0.2.1-1.el7cf.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby23-rubygem-linux_block_device-debuginfo@0.2.1-1.el7cf?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby23-rubygem-linux_block_device-0:0.2.1-1.el7cf.x86_64",
                "product": {
                  "name": "rh-ruby23-rubygem-linux_block_device-0:0.2.1-1.el7cf.x86_64",
                  "product_id": "rh-ruby23-rubygem-linux_block_device-0:0.2.1-1.el7cf.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby23-rubygem-linux_block_device@0.2.1-1.el7cf?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby23-rubygem-ovirt-engine-sdk4-0:4.1.5-1.el7cf.x86_64",
                "product": {
                  "name": "rh-ruby23-rubygem-ovirt-engine-sdk4-0:4.1.5-1.el7cf.x86_64",
                  "product_id": "rh-ruby23-rubygem-ovirt-engine-sdk4-0:4.1.5-1.el7cf.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby23-rubygem-ovirt-engine-sdk4@4.1.5-1.el7cf?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby23-rubygem-ovirt-engine-sdk4-debuginfo-0:4.1.5-1.el7cf.x86_64",
                "product": {
                  "name": "rh-ruby23-rubygem-ovirt-engine-sdk4-debuginfo-0:4.1.5-1.el7cf.x86_64",
                  "product_id": "rh-ruby23-rubygem-ovirt-engine-sdk4-debuginfo-0:4.1.5-1.el7cf.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby23-rubygem-ovirt-engine-sdk4-debuginfo@4.1.5-1.el7cf?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bubblewrap-debuginfo-0:0.1.7-1.el7.x86_64",
                "product": {
                  "name": "bubblewrap-debuginfo-0:0.1.7-1.el7.x86_64",
                  "product_id": "bubblewrap-debuginfo-0:0.1.7-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bubblewrap-debuginfo@0.1.7-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bubblewrap-0:0.1.7-1.el7.x86_64",
                "product": {
                  "name": "bubblewrap-0:0.1.7-1.el7.x86_64",
                  "product_id": "bubblewrap-0:0.1.7-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bubblewrap@0.1.7-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "erlang-debuginfo-0:19.0.4-1.el7at.x86_64",
                "product": {
                  "name": "erlang-debuginfo-0:19.0.4-1.el7at.x86_64",
                  "product_id": "erlang-debuginfo-0:19.0.4-1.el7at.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/erlang-debuginfo@19.0.4-1.el7at?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "erlang-0:19.0.4-1.el7at.x86_64",
                "product": {
                  "name": "erlang-0:19.0.4-1.el7at.x86_64",
                  "product_id": "erlang-0:19.0.4-1.el7at.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/erlang@19.0.4-1.el7at?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libtomcrypt-devel-0:1.17-23.el7.x86_64",
                "product": {
                  "name": "libtomcrypt-devel-0:1.17-23.el7.x86_64",
                  "product_id": "libtomcrypt-devel-0:1.17-23.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtomcrypt-devel@1.17-23.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libtomcrypt-0:1.17-23.el7.x86_64",
                "product": {
                  "name": "libtomcrypt-0:1.17-23.el7.x86_64",
                  "product_id": "libtomcrypt-0:1.17-23.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtomcrypt@1.17-23.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libtomcrypt-debuginfo-0:1.17-23.el7.x86_64",
                "product": {
                  "name": "libtomcrypt-debuginfo-0:1.17-23.el7.x86_64",
                  "product_id": "libtomcrypt-debuginfo-0:1.17-23.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtomcrypt-debuginfo@1.17-23.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libtommath-debuginfo-0:0.42.0-4.el7.x86_64",
                "product": {
                  "name": "libtommath-debuginfo-0:0.42.0-4.el7.x86_64",
                  "product_id": "libtommath-debuginfo-0:0.42.0-4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtommath-debuginfo@0.42.0-4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libtommath-0:0.42.0-4.el7.x86_64",
                "product": {
                  "name": "libtommath-0:0.42.0-4.el7.x86_64",
                  "product_id": "libtommath-0:0.42.0-4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtommath@0.42.0-4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libtommath-devel-0:0.42.0-4.el7.x86_64",
                "product": {
                  "name": "libtommath-devel-0:0.42.0-4.el7.x86_64",
                  "product_id": "libtommath-devel-0:0.42.0-4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtommath-devel@0.42.0-4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nginx-mod-http-xslt-filter-1:1.10.2-1.el7at.x86_64",
                "product": {
                  "name": "nginx-mod-http-xslt-filter-1:1.10.2-1.el7at.x86_64",
                  "product_id": "nginx-mod-http-xslt-filter-1:1.10.2-1.el7at.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nginx-mod-http-xslt-filter@1.10.2-1.el7at?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nginx-mod-mail-1:1.10.2-1.el7at.x86_64",
                "product": {
                  "name": "nginx-mod-mail-1:1.10.2-1.el7at.x86_64",
                  "product_id": "nginx-mod-mail-1:1.10.2-1.el7at.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nginx-mod-mail@1.10.2-1.el7at?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nginx-1:1.10.2-1.el7at.x86_64",
                "product": {
                  "name": "nginx-1:1.10.2-1.el7at.x86_64",
                  "product_id": "nginx-1:1.10.2-1.el7at.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nginx@1.10.2-1.el7at?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nginx-mod-http-image-filter-1:1.10.2-1.el7at.x86_64",
                "product": {
                  "name": "nginx-mod-http-image-filter-1:1.10.2-1.el7at.x86_64",
                  "product_id": "nginx-mod-http-image-filter-1:1.10.2-1.el7at.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nginx-mod-http-image-filter@1.10.2-1.el7at?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nginx-mod-http-geoip-1:1.10.2-1.el7at.x86_64",
                "product": {
                  "name": "nginx-mod-http-geoip-1:1.10.2-1.el7at.x86_64",
                  "product_id": "nginx-mod-http-geoip-1:1.10.2-1.el7at.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nginx-mod-http-geoip@1.10.2-1.el7at?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nginx-debuginfo-1:1.10.2-1.el7at.x86_64",
                "product": {
                  "name": "nginx-debuginfo-1:1.10.2-1.el7at.x86_64",
                  "product_id": "nginx-debuginfo-1:1.10.2-1.el7at.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nginx-debuginfo@1.10.2-1.el7at?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nginx-mod-stream-1:1.10.2-1.el7at.x86_64",
                "product": {
                  "name": "nginx-mod-stream-1:1.10.2-1.el7at.x86_64",
                  "product_id": "nginx-mod-stream-1:1.10.2-1.el7at.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nginx-mod-stream@1.10.2-1.el7at?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nginx-mod-http-perl-1:1.10.2-1.el7at.x86_64",
                "product": {
                  "name": "nginx-mod-http-perl-1:1.10.2-1.el7at.x86_64",
                  "product_id": "nginx-mod-http-perl-1:1.10.2-1.el7at.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nginx-mod-http-perl@1.10.2-1.el7at?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql94-docs-0:9.4.11-2PGDG.el7at.x86_64",
                "product": {
                  "name": "postgresql94-docs-0:9.4.11-2PGDG.el7at.x86_64",
                  "product_id": "postgresql94-docs-0:9.4.11-2PGDG.el7at.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql94-docs@9.4.11-2PGDG.el7at?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql94-debuginfo-0:9.4.11-2PGDG.el7at.x86_64",
                "product": {
                  "name": "postgresql94-debuginfo-0:9.4.11-2PGDG.el7at.x86_64",
                  "product_id": "postgresql94-debuginfo-0:9.4.11-2PGDG.el7at.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql94-debuginfo@9.4.11-2PGDG.el7at?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql94-pltcl-0:9.4.11-2PGDG.el7at.x86_64",
                "product": {
                  "name": "postgresql94-pltcl-0:9.4.11-2PGDG.el7at.x86_64",
                  "product_id": "postgresql94-pltcl-0:9.4.11-2PGDG.el7at.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql94-pltcl@9.4.11-2PGDG.el7at?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql94-contrib-0:9.4.11-2PGDG.el7at.x86_64",
                "product": {
                  "name": "postgresql94-contrib-0:9.4.11-2PGDG.el7at.x86_64",
                  "product_id": "postgresql94-contrib-0:9.4.11-2PGDG.el7at.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql94-contrib@9.4.11-2PGDG.el7at?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql94-libs-0:9.4.11-2PGDG.el7at.x86_64",
                "product": {
                  "name": "postgresql94-libs-0:9.4.11-2PGDG.el7at.x86_64",
                  "product_id": "postgresql94-libs-0:9.4.11-2PGDG.el7at.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql94-libs@9.4.11-2PGDG.el7at?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql94-server-0:9.4.11-2PGDG.el7at.x86_64",
                "product": {
                  "name": "postgresql94-server-0:9.4.11-2PGDG.el7at.x86_64",
                  "product_id": "postgresql94-server-0:9.4.11-2PGDG.el7at.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql94-server@9.4.11-2PGDG.el7at?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql94-devel-0:9.4.11-2PGDG.el7at.x86_64",
                "product": {
                  "name": "postgresql94-devel-0:9.4.11-2PGDG.el7at.x86_64",
                  "product_id": "postgresql94-devel-0:9.4.11-2PGDG.el7at.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql94-devel@9.4.11-2PGDG.el7at?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql94-plpython-0:9.4.11-2PGDG.el7at.x86_64",
                "product": {
                  "name": "postgresql94-plpython-0:9.4.11-2PGDG.el7at.x86_64",
                  "product_id": "postgresql94-plpython-0:9.4.11-2PGDG.el7at.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql94-plpython@9.4.11-2PGDG.el7at?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql94-plperl-0:9.4.11-2PGDG.el7at.x86_64",
                "product": {
                  "name": "postgresql94-plperl-0:9.4.11-2PGDG.el7at.x86_64",
                  "product_id": "postgresql94-plperl-0:9.4.11-2PGDG.el7at.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql94-plperl@9.4.11-2PGDG.el7at?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql94-test-0:9.4.11-2PGDG.el7at.x86_64",
                "product": {
                  "name": "postgresql94-test-0:9.4.11-2PGDG.el7at.x86_64",
                  "product_id": "postgresql94-test-0:9.4.11-2PGDG.el7at.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql94-test@9.4.11-2PGDG.el7at?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql94-0:9.4.11-2PGDG.el7at.x86_64",
                "product": {
                  "name": "postgresql94-0:9.4.11-2PGDG.el7at.x86_64",
                  "product_id": "postgresql94-0:9.4.11-2PGDG.el7at.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql94@9.4.11-2PGDG.el7at?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-crypto-0:2.6.1-7.el7.x86_64",
                "product": {
                  "name": "python-crypto-0:2.6.1-7.el7.x86_64",
                  "product_id": "python-crypto-0:2.6.1-7.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-crypto@2.6.1-7.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-crypto-debuginfo-0:2.6.1-7.el7.x86_64",
                "product": {
                  "name": "python-crypto-debuginfo-0:2.6.1-7.el7.x86_64",
                  "product_id": "python-crypto-debuginfo-0:2.6.1-7.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-crypto-debuginfo@2.6.1-7.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-meld3-debuginfo-0:0.6.10-1.el7.x86_64",
                "product": {
                  "name": "python-meld3-debuginfo-0:0.6.10-1.el7.x86_64",
                  "product_id": "python-meld3-debuginfo-0:0.6.10-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-meld3-debuginfo@0.6.10-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-meld3-0:0.6.10-1.el7.x86_64",
                "product": {
                  "name": "python-meld3-0:0.6.10-1.el7.x86_64",
                  "product_id": "python-meld3-0:0.6.10-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-meld3@0.6.10-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "sshpass-0:1.06-1.el7.x86_64",
                "product": {
                  "name": "sshpass-0:1.06-1.el7.x86_64",
                  "product_id": "sshpass-0:1.06-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/sshpass@1.06-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "sshpass-debuginfo-0:1.06-1.el7.x86_64",
                "product": {
                  "name": "sshpass-debuginfo-0:1.06-1.el7.x86_64",
                  "product_id": "sshpass-debuginfo-0:1.06-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/sshpass-debuginfo@1.06-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ansible-tower-server-0:3.1.2-1.el7at.x86_64",
                "product": {
                  "name": "ansible-tower-server-0:3.1.2-1.el7at.x86_64",
                  "product_id": "ansible-tower-server-0:3.1.2-1.el7at.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ansible-tower-server@3.1.2-1.el7at?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ansible-tower-setup-0:3.1.2-1.el7at.x86_64",
                "product": {
                  "name": "ansible-tower-setup-0:3.1.2-1.el7at.x86_64",
                  "product_id": "ansible-tower-setup-0:3.1.2-1.el7at.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ansible-tower-setup@3.1.2-1.el7at?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cfme-appliance-debuginfo-0:5.8.0.17-1.el7cf.x86_64",
                "product": {
                  "name": "cfme-appliance-debuginfo-0:5.8.0.17-1.el7cf.x86_64",
                  "product_id": "cfme-appliance-debuginfo-0:5.8.0.17-1.el7cf.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cfme-appliance-debuginfo@5.8.0.17-1.el7cf?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cfme-appliance-0:5.8.0.17-1.el7cf.x86_64",
                "product": {
                  "name": "cfme-appliance-0:5.8.0.17-1.el7cf.x86_64",
                  "product_id": "cfme-appliance-0:5.8.0.17-1.el7cf.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cfme-appliance@5.8.0.17-1.el7cf?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cfme-gemset-0:5.8.0.17-1.el7cf.x86_64",
                "product": {
                  "name": "cfme-gemset-0:5.8.0.17-1.el7cf.x86_64",
                  "product_id": "cfme-gemset-0:5.8.0.17-1.el7cf.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cfme-gemset@5.8.0.17-1.el7cf?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cfme-debuginfo-0:5.8.0.17-1.el7cf.x86_64",
                "product": {
                  "name": "cfme-debuginfo-0:5.8.0.17-1.el7cf.x86_64",
                  "product_id": "cfme-debuginfo-0:5.8.0.17-1.el7cf.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cfme-debuginfo@5.8.0.17-1.el7cf?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cfme-0:5.8.0.17-1.el7cf.x86_64",
                "product": {
                  "name": "cfme-0:5.8.0.17-1.el7cf.x86_64",
                  "product_id": "cfme-0:5.8.0.17-1.el7cf.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cfme@5.8.0.17-1.el7cf?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "freeipmi-0:1.5.1-2.el7cf.src",
                "product": {
                  "name": "freeipmi-0:1.5.1-2.el7cf.src",
                  "product_id": "freeipmi-0:1.5.1-2.el7cf.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/freeipmi@1.5.1-2.el7cf?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "google-compute-engine-0:2.0.0-1.el7cf.src",
                "product": {
                  "name": "google-compute-engine-0:2.0.0-1.el7cf.src",
                  "product_id": "google-compute-engine-0:2.0.0-1.el7cf.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/google-compute-engine@2.0.0-1.el7cf?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "google-config-0:2.0.0-1.el7cf.src",
                "product": {
                  "name": "google-config-0:2.0.0-1.el7cf.src",
                  "product_id": "google-config-0:2.0.0-1.el7cf.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/google-config@2.0.0-1.el7cf?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "prince-0:9.0r2-10.el7cf.src",
                "product": {
                  "name": "prince-0:9.0r2-10.el7cf.src",
                  "product_id": "prince-0:9.0r2-10.el7cf.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/prince@9.0r2-10.el7cf?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-postgresql95-repmgr-0:3.1.3-2.el7cf.src",
                "product": {
                  "name": "rh-postgresql95-repmgr-0:3.1.3-2.el7cf.src",
                  "product_id": "rh-postgresql95-repmgr-0:3.1.3-2.el7cf.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-postgresql95-repmgr@3.1.3-2.el7cf?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby23-rubygem-bcrypt-0:3.1.10-3.el7cf.src",
                "product": {
                  "name": "rh-ruby23-rubygem-bcrypt-0:3.1.10-3.el7cf.src",
                  "product_id": "rh-ruby23-rubygem-bcrypt-0:3.1.10-3.el7cf.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby23-rubygem-bcrypt@3.1.10-3.el7cf?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby23-rubygem-eventmachine-0:1.0.7-6.el7cf.src",
                "product": {
                  "name": "rh-ruby23-rubygem-eventmachine-0:1.0.7-6.el7cf.src",
                  "product_id": "rh-ruby23-rubygem-eventmachine-0:1.0.7-6.el7cf.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby23-rubygem-eventmachine@1.0.7-6.el7cf?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby23-rubygem-ffi-0:1.9.8-4.el7cf.src",
                "product": {
                  "name": "rh-ruby23-rubygem-ffi-0:1.9.8-4.el7cf.src",
                  "product_id": "rh-ruby23-rubygem-ffi-0:1.9.8-4.el7cf.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby23-rubygem-ffi@1.9.8-4.el7cf?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby23-rubygem-hamlit-0:2.7.2-1.el7cf.src",
                "product": {
                  "name": "rh-ruby23-rubygem-hamlit-0:2.7.2-1.el7cf.src",
                  "product_id": "rh-ruby23-rubygem-hamlit-0:2.7.2-1.el7cf.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby23-rubygem-hamlit@2.7.2-1.el7cf?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby23-rubygem-http_parser.rb-0:0.6.0-1.el7cf.src",
                "product": {
                  "name": "rh-ruby23-rubygem-http_parser.rb-0:0.6.0-1.el7cf.src",
                  "product_id": "rh-ruby23-rubygem-http_parser.rb-0:0.6.0-1.el7cf.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby23-rubygem-http_parser.rb@0.6.0-1.el7cf?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby23-rubygem-json-0:2.0.2-1.el7cf.src",
                "product": {
                  "name": "rh-ruby23-rubygem-json-0:2.0.2-1.el7cf.src",
                  "product_id": "rh-ruby23-rubygem-json-0:2.0.2-1.el7cf.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby23-rubygem-json@2.0.2-1.el7cf?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby23-rubygem-memory_buffer-0:0.1.0-2.el7cf.src",
                "product": {
                  "name": "rh-ruby23-rubygem-memory_buffer-0:0.1.0-2.el7cf.src",
                  "product_id": "rh-ruby23-rubygem-memory_buffer-0:0.1.0-2.el7cf.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby23-rubygem-memory_buffer@0.1.0-2.el7cf?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby23-rubygem-net_app_manageability-0:0.1.0-3.el7cf.src",
                "product": {
                  "name": "rh-ruby23-rubygem-net_app_manageability-0:0.1.0-3.el7cf.src",
                  "product_id": "rh-ruby23-rubygem-net_app_manageability-0:0.1.0-3.el7cf.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby23-rubygem-net_app_manageability@0.1.0-3.el7cf?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby23-rubygem-nio4r-0:1.2.1-1.el7cf.src",
                "product": {
                  "name": "rh-ruby23-rubygem-nio4r-0:1.2.1-1.el7cf.src",
                  "product_id": "rh-ruby23-rubygem-nio4r-0:1.2.1-1.el7cf.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby23-rubygem-nio4r@1.2.1-1.el7cf?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby23-rubygem-nokogiri-0:1.6.8-1.el7cf.src",
                "product": {
                  "name": "rh-ruby23-rubygem-nokogiri-0:1.6.8-1.el7cf.src",
                  "product_id": "rh-ruby23-rubygem-nokogiri-0:1.6.8-1.el7cf.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby23-rubygem-nokogiri@1.6.8-1.el7cf?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby23-rubygem-pg-0:0.18.2-5.el7cf.src",
                "product": {
                  "name": "rh-ruby23-rubygem-pg-0:0.18.2-5.el7cf.src",
                  "product_id": "rh-ruby23-rubygem-pg-0:0.18.2-5.el7cf.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby23-rubygem-pg@0.18.2-5.el7cf?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby23-rubygem-pkg-config-0:1.1.7-1.el7cf.src",
                "product": {
                  "name": "rh-ruby23-rubygem-pkg-config-0:1.1.7-1.el7cf.src",
                  "product_id": "rh-ruby23-rubygem-pkg-config-0:1.1.7-1.el7cf.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby23-rubygem-pkg-config@1.1.7-1.el7cf?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby23-rubygem-puma-0:3.3.0-1.el7cf.src",
                "product": {
                  "name": "rh-ruby23-rubygem-puma-0:3.3.0-1.el7cf.src",
                  "product_id": "rh-ruby23-rubygem-puma-0:3.3.0-1.el7cf.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby23-rubygem-puma@3.3.0-1.el7cf?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby23-rubygem-redhat_access_cfme-0:1.1.0-1.el7cf.src",
                "product": {
                  "name": "rh-ruby23-rubygem-redhat_access_cfme-0:1.1.0-1.el7cf.src",
                  "product_id": "rh-ruby23-rubygem-redhat_access_cfme-0:1.1.0-1.el7cf.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby23-rubygem-redhat_access_cfme@1.1.0-1.el7cf?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby23-rubygem-redhat_access_lib-0:0.1.0-1.el7cf.src",
                "product": {
                  "name": "rh-ruby23-rubygem-redhat_access_lib-0:0.1.0-1.el7cf.src",
                  "product_id": "rh-ruby23-rubygem-redhat_access_lib-0:0.1.0-1.el7cf.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby23-rubygem-redhat_access_lib@0.1.0-1.el7cf?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby23-rubygem-rugged-0:0.25.0-b10.2.el7cf.src",
                "product": {
                  "name": "rh-ruby23-rubygem-rugged-0:0.25.0-b10.2.el7cf.src",
                  "product_id": "rh-ruby23-rubygem-rugged-0:0.25.0-b10.2.el7cf.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby23-rubygem-rugged@0.25.0-b10.2.el7cf?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby23-rubygem-thin-0:1.7.0-1.el7cf.src",
                "product": {
                  "name": "rh-ruby23-rubygem-thin-0:1.7.0-1.el7cf.src",
                  "product_id": "rh-ruby23-rubygem-thin-0:1.7.0-1.el7cf.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby23-rubygem-thin@1.7.0-1.el7cf?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby23-rubygem-unf_ext-0:0.0.7.1-3.el7cf.src",
                "product": {
                  "name": "rh-ruby23-rubygem-unf_ext-0:0.0.7.1-3.el7cf.src",
                  "product_id": "rh-ruby23-rubygem-unf_ext-0:0.0.7.1-3.el7cf.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby23-rubygem-unf_ext@0.0.7.1-3.el7cf?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby23-rubygem-websocket-driver-0:0.6.3-1.el7cf.src",
                "product": {
                  "name": "rh-ruby23-rubygem-websocket-driver-0:0.6.3-1.el7cf.src",
                  "product_id": "rh-ruby23-rubygem-websocket-driver-0:0.6.3-1.el7cf.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby23-rubygem-websocket-driver@0.6.3-1.el7cf?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "smem-0:1.4-1.el7cf.src",
                "product": {
                  "name": "smem-0:1.4-1.el7cf.src",
                  "product_id": "smem-0:1.4-1.el7cf.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/smem@1.4-1.el7cf?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "wmi-0:1.3.14-7.el7cf.src",
                "product": {
                  "name": "wmi-0:1.3.14-7.el7cf.src",
                  "product_id": "wmi-0:1.3.14-7.el7cf.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/wmi@1.3.14-7.el7cf?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-postgresql95-postgresql-pglogical-0:1.2.1-1.el7cf.src",
                "product": {
                  "name": "rh-postgresql95-postgresql-pglogical-0:1.2.1-1.el7cf.src",
                  "product_id": "rh-postgresql95-postgresql-pglogical-0:1.2.1-1.el7cf.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-postgresql95-postgresql-pglogical@1.2.1-1.el7cf?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby23-rubygem-linux_block_device-0:0.2.1-1.el7cf.src",
                "product": {
                  "name": "rh-ruby23-rubygem-linux_block_device-0:0.2.1-1.el7cf.src",
                  "product_id": "rh-ruby23-rubygem-linux_block_device-0:0.2.1-1.el7cf.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby23-rubygem-linux_block_device@0.2.1-1.el7cf?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby23-rubygem-ovirt-engine-sdk4-0:4.1.5-1.el7cf.src",
                "product": {
                  "name": "rh-ruby23-rubygem-ovirt-engine-sdk4-0:4.1.5-1.el7cf.src",
                  "product_id": "rh-ruby23-rubygem-ovirt-engine-sdk4-0:4.1.5-1.el7cf.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby23-rubygem-ovirt-engine-sdk4@4.1.5-1.el7cf?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ansible-0:2.2.1.0-2.el7.src",
                "product": {
                  "name": "ansible-0:2.2.1.0-2.el7.src",
                  "product_id": "ansible-0:2.2.1.0-2.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ansible@2.2.1.0-2.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bubblewrap-0:0.1.7-1.el7.src",
                "product": {
                  "name": "bubblewrap-0:0.1.7-1.el7.src",
                  "product_id": "bubblewrap-0:0.1.7-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bubblewrap@0.1.7-1.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "erlang-0:19.0.4-1.el7at.src",
                "product": {
                  "name": "erlang-0:19.0.4-1.el7at.src",
                  "product_id": "erlang-0:19.0.4-1.el7at.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/erlang@19.0.4-1.el7at?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libtomcrypt-0:1.17-23.el7.src",
                "product": {
                  "name": "libtomcrypt-0:1.17-23.el7.src",
                  "product_id": "libtomcrypt-0:1.17-23.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtomcrypt@1.17-23.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libtommath-0:0.42.0-4.el7.src",
                "product": {
                  "name": "libtommath-0:0.42.0-4.el7.src",
                  "product_id": "libtommath-0:0.42.0-4.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtommath@0.42.0-4.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nginx-1:1.10.2-1.el7at.src",
                "product": {
                  "name": "nginx-1:1.10.2-1.el7at.src",
                  "product_id": "nginx-1:1.10.2-1.el7at.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nginx@1.10.2-1.el7at?arch=src\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql94-0:9.4.11-2PGDG.el7at.src",
                "product": {
                  "name": "postgresql94-0:9.4.11-2PGDG.el7at.src",
                  "product_id": "postgresql94-0:9.4.11-2PGDG.el7at.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql94@9.4.11-2PGDG.el7at?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-crypto-0:2.6.1-7.el7.src",
                "product": {
                  "name": "python-crypto-0:2.6.1-7.el7.src",
                  "product_id": "python-crypto-0:2.6.1-7.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-crypto@2.6.1-7.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-ecdsa-0:0.11-4.el7.src",
                "product": {
                  "name": "python-ecdsa-0:0.11-4.el7.src",
                  "product_id": "python-ecdsa-0:0.11-4.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-ecdsa@0.11-4.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-httplib2-0:0.9.1-2.1.el7.src",
                "product": {
                  "name": "python-httplib2-0:0.9.1-2.1.el7.src",
                  "product_id": "python-httplib2-0:0.9.1-2.1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-httplib2@0.9.1-2.1.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-keyczar-0:0.71c-2.el7.src",
                "product": {
                  "name": "python-keyczar-0:0.71c-2.el7.src",
                  "product_id": "python-keyczar-0:0.71c-2.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-keyczar@0.71c-2.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-meld3-0:0.6.10-1.el7.src",
                "product": {
                  "name": "python-meld3-0:0.6.10-1.el7.src",
                  "product_id": "python-meld3-0:0.6.10-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-meld3@0.6.10-1.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-paramiko-0:1.15.2-3.el7.src",
                "product": {
                  "name": "python-paramiko-0:1.15.2-3.el7.src",
                  "product_id": "python-paramiko-0:1.15.2-3.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-paramiko@1.15.2-3.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-passlib-0:1.6.5-1.1.el7.src",
                "product": {
                  "name": "python-passlib-0:1.6.5-1.1.el7.src",
                  "product_id": "python-passlib-0:1.6.5-1.1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-passlib@1.6.5-1.1.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rabbitmq-server-0:3.6.5-1.el7at.src",
                "product": {
                  "name": "rabbitmq-server-0:3.6.5-1.el7at.src",
                  "product_id": "rabbitmq-server-0:3.6.5-1.el7at.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rabbitmq-server@3.6.5-1.el7at?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "sshpass-0:1.06-1.el7.src",
                "product": {
                  "name": "sshpass-0:1.06-1.el7.src",
                  "product_id": "sshpass-0:1.06-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/sshpass@1.06-1.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "supervisor-0:3.1.3-3.el7.src",
                "product": {
                  "name": "supervisor-0:3.1.3-3.el7.src",
                  "product_id": "supervisor-0:3.1.3-3.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/supervisor@3.1.3-3.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cfme-appliance-0:5.8.0.17-1.el7cf.src",
                "product": {
                  "name": "cfme-appliance-0:5.8.0.17-1.el7cf.src",
                  "product_id": "cfme-appliance-0:5.8.0.17-1.el7cf.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cfme-appliance@5.8.0.17-1.el7cf?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cfme-gemset-0:5.8.0.17-1.el7cf.src",
                "product": {
                  "name": "cfme-gemset-0:5.8.0.17-1.el7cf.src",
                  "product_id": "cfme-gemset-0:5.8.0.17-1.el7cf.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cfme-gemset@5.8.0.17-1.el7cf?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cfme-0:5.8.0.17-1.el7cf.src",
                "product": {
                  "name": "cfme-0:5.8.0.17-1.el7cf.src",
                  "product_id": "cfme-0:5.8.0.17-1.el7cf.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cfme@5.8.0.17-1.el7cf?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "google-compute-engine-0:2.0.0-1.el7cf.noarch",
                "product": {
                  "name": "google-compute-engine-0:2.0.0-1.el7cf.noarch",
                  "product_id": "google-compute-engine-0:2.0.0-1.el7cf.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/google-compute-engine@2.0.0-1.el7cf?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby23-rubygem-bcrypt-doc-0:3.1.10-3.el7cf.noarch",
                "product": {
                  "name": "rh-ruby23-rubygem-bcrypt-doc-0:3.1.10-3.el7cf.noarch",
                  "product_id": "rh-ruby23-rubygem-bcrypt-doc-0:3.1.10-3.el7cf.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby23-rubygem-bcrypt-doc@3.1.10-3.el7cf?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby23-rubygem-eventmachine-doc-0:1.0.7-6.el7cf.noarch",
                "product": {
                  "name": "rh-ruby23-rubygem-eventmachine-doc-0:1.0.7-6.el7cf.noarch",
                  "product_id": "rh-ruby23-rubygem-eventmachine-doc-0:1.0.7-6.el7cf.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby23-rubygem-eventmachine-doc@1.0.7-6.el7cf?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby23-rubygem-ffi-doc-0:1.9.8-4.el7cf.noarch",
                "product": {
                  "name": "rh-ruby23-rubygem-ffi-doc-0:1.9.8-4.el7cf.noarch",
                  "product_id": "rh-ruby23-rubygem-ffi-doc-0:1.9.8-4.el7cf.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby23-rubygem-ffi-doc@1.9.8-4.el7cf?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby23-rubygem-hamlit-doc-0:2.7.2-1.el7cf.noarch",
                "product": {
                  "name": "rh-ruby23-rubygem-hamlit-doc-0:2.7.2-1.el7cf.noarch",
                  "product_id": "rh-ruby23-rubygem-hamlit-doc-0:2.7.2-1.el7cf.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby23-rubygem-hamlit-doc@2.7.2-1.el7cf?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby23-rubygem-http_parser.rb-doc-0:0.6.0-1.el7cf.noarch",
                "product": {
                  "name": "rh-ruby23-rubygem-http_parser.rb-doc-0:0.6.0-1.el7cf.noarch",
                  "product_id": "rh-ruby23-rubygem-http_parser.rb-doc-0:0.6.0-1.el7cf.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby23-rubygem-http_parser.rb-doc@0.6.0-1.el7cf?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby23-rubygem-memory_buffer-doc-0:0.1.0-2.el7cf.noarch",
                "product": {
                  "name": "rh-ruby23-rubygem-memory_buffer-doc-0:0.1.0-2.el7cf.noarch",
                  "product_id": "rh-ruby23-rubygem-memory_buffer-doc-0:0.1.0-2.el7cf.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby23-rubygem-memory_buffer-doc@0.1.0-2.el7cf?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby23-rubygem-net_app_manageability-doc-0:0.1.0-3.el7cf.noarch",
                "product": {
                  "name": "rh-ruby23-rubygem-net_app_manageability-doc-0:0.1.0-3.el7cf.noarch",
                  "product_id": "rh-ruby23-rubygem-net_app_manageability-doc-0:0.1.0-3.el7cf.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby23-rubygem-net_app_manageability-doc@0.1.0-3.el7cf?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby23-rubygem-nio4r-doc-0:1.2.1-1.el7cf.noarch",
                "product": {
                  "name": "rh-ruby23-rubygem-nio4r-doc-0:1.2.1-1.el7cf.noarch",
                  "product_id": "rh-ruby23-rubygem-nio4r-doc-0:1.2.1-1.el7cf.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby23-rubygem-nio4r-doc@1.2.1-1.el7cf?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby23-rubygem-pg-doc-0:0.18.2-5.el7cf.noarch",
                "product": {
                  "name": "rh-ruby23-rubygem-pg-doc-0:0.18.2-5.el7cf.noarch",
                  "product_id": "rh-ruby23-rubygem-pg-doc-0:0.18.2-5.el7cf.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby23-rubygem-pg-doc@0.18.2-5.el7cf?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby23-rubygem-pkg-config-doc-0:1.1.7-1.el7cf.noarch",
                "product": {
                  "name": "rh-ruby23-rubygem-pkg-config-doc-0:1.1.7-1.el7cf.noarch",
                  "product_id": "rh-ruby23-rubygem-pkg-config-doc-0:1.1.7-1.el7cf.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby23-rubygem-pkg-config-doc@1.1.7-1.el7cf?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby23-rubygem-pkg-config-0:1.1.7-1.el7cf.noarch",
                "product": {
                  "name": "rh-ruby23-rubygem-pkg-config-0:1.1.7-1.el7cf.noarch",
                  "product_id": "rh-ruby23-rubygem-pkg-config-0:1.1.7-1.el7cf.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby23-rubygem-pkg-config@1.1.7-1.el7cf?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby23-rubygem-puma-doc-0:3.3.0-1.el7cf.noarch",
                "product": {
                  "name": "rh-ruby23-rubygem-puma-doc-0:3.3.0-1.el7cf.noarch",
                  "product_id": "rh-ruby23-rubygem-puma-doc-0:3.3.0-1.el7cf.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby23-rubygem-puma-doc@3.3.0-1.el7cf?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby23-rubygem-redhat_access_cfme-0:1.1.0-1.el7cf.noarch",
                "product": {
                  "name": "rh-ruby23-rubygem-redhat_access_cfme-0:1.1.0-1.el7cf.noarch",
                  "product_id": "rh-ruby23-rubygem-redhat_access_cfme-0:1.1.0-1.el7cf.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby23-rubygem-redhat_access_cfme@1.1.0-1.el7cf?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby23-rubygem-redhat_access_cfme-doc-0:1.1.0-1.el7cf.noarch",
                "product": {
                  "name": "rh-ruby23-rubygem-redhat_access_cfme-doc-0:1.1.0-1.el7cf.noarch",
                  "product_id": "rh-ruby23-rubygem-redhat_access_cfme-doc-0:1.1.0-1.el7cf.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby23-rubygem-redhat_access_cfme-doc@1.1.0-1.el7cf?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby23-rubygem-redhat_access_lib-0:0.1.0-1.el7cf.noarch",
                "product": {
                  "name": "rh-ruby23-rubygem-redhat_access_lib-0:0.1.0-1.el7cf.noarch",
                  "product_id": "rh-ruby23-rubygem-redhat_access_lib-0:0.1.0-1.el7cf.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby23-rubygem-redhat_access_lib@0.1.0-1.el7cf?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby23-rubygem-rugged-doc-0:0.25.0-b10.2.el7cf.noarch",
                "product": {
                  "name": "rh-ruby23-rubygem-rugged-doc-0:0.25.0-b10.2.el7cf.noarch",
                  "product_id": "rh-ruby23-rubygem-rugged-doc-0:0.25.0-b10.2.el7cf.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby23-rubygem-rugged-doc@0.25.0-b10.2.el7cf?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby23-rubygem-unf_ext-doc-0:0.0.7.1-3.el7cf.noarch",
                "product": {
                  "name": "rh-ruby23-rubygem-unf_ext-doc-0:0.0.7.1-3.el7cf.noarch",
                  "product_id": "rh-ruby23-rubygem-unf_ext-doc-0:0.0.7.1-3.el7cf.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby23-rubygem-unf_ext-doc@0.0.7.1-3.el7cf?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby23-rubygem-websocket-driver-doc-0:0.6.3-1.el7cf.noarch",
                "product": {
                  "name": "rh-ruby23-rubygem-websocket-driver-doc-0:0.6.3-1.el7cf.noarch",
                  "product_id": "rh-ruby23-rubygem-websocket-driver-doc-0:0.6.3-1.el7cf.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby23-rubygem-websocket-driver-doc@0.6.3-1.el7cf?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "smem-0:1.4-1.el7cf.noarch",
                "product": {
                  "name": "smem-0:1.4-1.el7cf.noarch",
                  "product_id": "smem-0:1.4-1.el7cf.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/smem@1.4-1.el7cf?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby23-rubygem-linux_block_device-doc-0:0.2.1-1.el7cf.noarch",
                "product": {
                  "name": "rh-ruby23-rubygem-linux_block_device-doc-0:0.2.1-1.el7cf.noarch",
                  "product_id": "rh-ruby23-rubygem-linux_block_device-doc-0:0.2.1-1.el7cf.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby23-rubygem-linux_block_device-doc@0.2.1-1.el7cf?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-ruby23-rubygem-ovirt-engine-sdk4-doc-0:4.1.5-1.el7cf.noarch",
                "product": {
                  "name": "rh-ruby23-rubygem-ovirt-engine-sdk4-doc-0:4.1.5-1.el7cf.noarch",
                  "product_id": "rh-ruby23-rubygem-ovirt-engine-sdk4-doc-0:4.1.5-1.el7cf.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-ruby23-rubygem-ovirt-engine-sdk4-doc@4.1.5-1.el7cf?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ansible-0:2.2.1.0-2.el7.noarch",
                "product": {
                  "name": "ansible-0:2.2.1.0-2.el7.noarch",
                  "product_id": "ansible-0:2.2.1.0-2.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ansible@2.2.1.0-2.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libtomcrypt-doc-0:1.17-23.el7.noarch",
                "product": {
                  "name": "libtomcrypt-doc-0:1.17-23.el7.noarch",
                  "product_id": "libtomcrypt-doc-0:1.17-23.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtomcrypt-doc@1.17-23.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libtommath-doc-0:0.42.0-4.el7.noarch",
                "product": {
                  "name": "libtommath-doc-0:0.42.0-4.el7.noarch",
                  "product_id": "libtommath-doc-0:0.42.0-4.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtommath-doc@0.42.0-4.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nginx-all-modules-1:1.10.2-1.el7at.noarch",
                "product": {
                  "name": "nginx-all-modules-1:1.10.2-1.el7at.noarch",
                  "product_id": "nginx-all-modules-1:1.10.2-1.el7at.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nginx-all-modules@1.10.2-1.el7at?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nginx-filesystem-1:1.10.2-1.el7at.noarch",
                "product": {
                  "name": "nginx-filesystem-1:1.10.2-1.el7at.noarch",
                  "product_id": "nginx-filesystem-1:1.10.2-1.el7at.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nginx-filesystem@1.10.2-1.el7at?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-ecdsa-0:0.11-4.el7.noarch",
                "product": {
                  "name": "python-ecdsa-0:0.11-4.el7.noarch",
                  "product_id": "python-ecdsa-0:0.11-4.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-ecdsa@0.11-4.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-httplib2-0:0.9.1-2.1.el7.noarch",
                "product": {
                  "name": "python-httplib2-0:0.9.1-2.1.el7.noarch",
                  "product_id": "python-httplib2-0:0.9.1-2.1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-httplib2@0.9.1-2.1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-keyczar-0:0.71c-2.el7.noarch",
                "product": {
                  "name": "python-keyczar-0:0.71c-2.el7.noarch",
                  "product_id": "python-keyczar-0:0.71c-2.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-keyczar@0.71c-2.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-paramiko-0:1.15.2-3.el7.noarch",
                "product": {
                  "name": "python-paramiko-0:1.15.2-3.el7.noarch",
                  "product_id": "python-paramiko-0:1.15.2-3.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-paramiko@1.15.2-3.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-paramiko-doc-0:1.15.2-3.el7.noarch",
                "product": {
                  "name": "python-paramiko-doc-0:1.15.2-3.el7.noarch",
                  "product_id": "python-paramiko-doc-0:1.15.2-3.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-paramiko-doc@1.15.2-3.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-passlib-0:1.6.5-1.1.el7.noarch",
                "product": {
                  "name": "python-passlib-0:1.6.5-1.1.el7.noarch",
                  "product_id": "python-passlib-0:1.6.5-1.1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-passlib@1.6.5-1.1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rabbitmq-server-0:3.6.5-1.el7at.noarch",
                "product": {
                  "name": "rabbitmq-server-0:3.6.5-1.el7at.noarch",
                  "product_id": "rabbitmq-server-0:3.6.5-1.el7at.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rabbitmq-server@3.6.5-1.el7at?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "supervisor-0:3.1.3-3.el7.noarch",
                "product": {
                  "name": "supervisor-0:3.1.3-3.el7.noarch",
                  "product_id": "supervisor-0:3.1.3-3.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/supervisor@3.1.3-3.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ansible-0:2.2.1.0-2.el7.noarch as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:ansible-0:2.2.1.0-2.el7.noarch"
        },
        "product_reference": "ansible-0:2.2.1.0-2.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ansible-0:2.2.1.0-2.el7.src as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:ansible-0:2.2.1.0-2.el7.src"
        },
        "product_reference": "ansible-0:2.2.1.0-2.el7.src",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ansible-tower-server-0:3.1.2-1.el7at.x86_64 as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:ansible-tower-server-0:3.1.2-1.el7at.x86_64"
        },
        "product_reference": "ansible-tower-server-0:3.1.2-1.el7at.x86_64",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ansible-tower-setup-0:3.1.2-1.el7at.x86_64 as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:ansible-tower-setup-0:3.1.2-1.el7at.x86_64"
        },
        "product_reference": "ansible-tower-setup-0:3.1.2-1.el7at.x86_64",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bubblewrap-0:0.1.7-1.el7.src as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:bubblewrap-0:0.1.7-1.el7.src"
        },
        "product_reference": "bubblewrap-0:0.1.7-1.el7.src",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bubblewrap-0:0.1.7-1.el7.x86_64 as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:bubblewrap-0:0.1.7-1.el7.x86_64"
        },
        "product_reference": "bubblewrap-0:0.1.7-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bubblewrap-debuginfo-0:0.1.7-1.el7.x86_64 as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:bubblewrap-debuginfo-0:0.1.7-1.el7.x86_64"
        },
        "product_reference": "bubblewrap-debuginfo-0:0.1.7-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cfme-0:5.8.0.17-1.el7cf.src as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:cfme-0:5.8.0.17-1.el7cf.src"
        },
        "product_reference": "cfme-0:5.8.0.17-1.el7cf.src",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cfme-0:5.8.0.17-1.el7cf.x86_64 as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:cfme-0:5.8.0.17-1.el7cf.x86_64"
        },
        "product_reference": "cfme-0:5.8.0.17-1.el7cf.x86_64",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cfme-appliance-0:5.8.0.17-1.el7cf.src as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:cfme-appliance-0:5.8.0.17-1.el7cf.src"
        },
        "product_reference": "cfme-appliance-0:5.8.0.17-1.el7cf.src",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cfme-appliance-0:5.8.0.17-1.el7cf.x86_64 as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:cfme-appliance-0:5.8.0.17-1.el7cf.x86_64"
        },
        "product_reference": "cfme-appliance-0:5.8.0.17-1.el7cf.x86_64",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cfme-appliance-debuginfo-0:5.8.0.17-1.el7cf.x86_64 as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:cfme-appliance-debuginfo-0:5.8.0.17-1.el7cf.x86_64"
        },
        "product_reference": "cfme-appliance-debuginfo-0:5.8.0.17-1.el7cf.x86_64",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cfme-debuginfo-0:5.8.0.17-1.el7cf.x86_64 as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:cfme-debuginfo-0:5.8.0.17-1.el7cf.x86_64"
        },
        "product_reference": "cfme-debuginfo-0:5.8.0.17-1.el7cf.x86_64",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cfme-gemset-0:5.8.0.17-1.el7cf.src as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:cfme-gemset-0:5.8.0.17-1.el7cf.src"
        },
        "product_reference": "cfme-gemset-0:5.8.0.17-1.el7cf.src",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cfme-gemset-0:5.8.0.17-1.el7cf.x86_64 as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:cfme-gemset-0:5.8.0.17-1.el7cf.x86_64"
        },
        "product_reference": "cfme-gemset-0:5.8.0.17-1.el7cf.x86_64",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "erlang-0:19.0.4-1.el7at.src as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:erlang-0:19.0.4-1.el7at.src"
        },
        "product_reference": "erlang-0:19.0.4-1.el7at.src",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "erlang-0:19.0.4-1.el7at.x86_64 as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:erlang-0:19.0.4-1.el7at.x86_64"
        },
        "product_reference": "erlang-0:19.0.4-1.el7at.x86_64",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "erlang-debuginfo-0:19.0.4-1.el7at.x86_64 as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:erlang-debuginfo-0:19.0.4-1.el7at.x86_64"
        },
        "product_reference": "erlang-debuginfo-0:19.0.4-1.el7at.x86_64",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeipmi-0:1.5.1-2.el7cf.src as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:freeipmi-0:1.5.1-2.el7cf.src"
        },
        "product_reference": "freeipmi-0:1.5.1-2.el7cf.src",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeipmi-0:1.5.1-2.el7cf.x86_64 as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:freeipmi-0:1.5.1-2.el7cf.x86_64"
        },
        "product_reference": "freeipmi-0:1.5.1-2.el7cf.x86_64",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeipmi-bmc-watchdog-0:1.5.1-2.el7cf.x86_64 as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:freeipmi-bmc-watchdog-0:1.5.1-2.el7cf.x86_64"
        },
        "product_reference": "freeipmi-bmc-watchdog-0:1.5.1-2.el7cf.x86_64",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeipmi-debuginfo-0:1.5.1-2.el7cf.x86_64 as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:freeipmi-debuginfo-0:1.5.1-2.el7cf.x86_64"
        },
        "product_reference": "freeipmi-debuginfo-0:1.5.1-2.el7cf.x86_64",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeipmi-devel-0:1.5.1-2.el7cf.x86_64 as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:freeipmi-devel-0:1.5.1-2.el7cf.x86_64"
        },
        "product_reference": "freeipmi-devel-0:1.5.1-2.el7cf.x86_64",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeipmi-ipmidetectd-0:1.5.1-2.el7cf.x86_64 as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:freeipmi-ipmidetectd-0:1.5.1-2.el7cf.x86_64"
        },
        "product_reference": "freeipmi-ipmidetectd-0:1.5.1-2.el7cf.x86_64",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "freeipmi-ipmiseld-0:1.5.1-2.el7cf.x86_64 as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:freeipmi-ipmiseld-0:1.5.1-2.el7cf.x86_64"
        },
        "product_reference": "freeipmi-ipmiseld-0:1.5.1-2.el7cf.x86_64",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "google-compute-engine-0:2.0.0-1.el7cf.noarch as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:google-compute-engine-0:2.0.0-1.el7cf.noarch"
        },
        "product_reference": "google-compute-engine-0:2.0.0-1.el7cf.noarch",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "google-compute-engine-0:2.0.0-1.el7cf.src as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:google-compute-engine-0:2.0.0-1.el7cf.src"
        },
        "product_reference": "google-compute-engine-0:2.0.0-1.el7cf.src",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "google-config-0:2.0.0-1.el7cf.src as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:google-config-0:2.0.0-1.el7cf.src"
        },
        "product_reference": "google-config-0:2.0.0-1.el7cf.src",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "google-config-0:2.0.0-1.el7cf.x86_64 as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:google-config-0:2.0.0-1.el7cf.x86_64"
        },
        "product_reference": "google-config-0:2.0.0-1.el7cf.x86_64",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtomcrypt-0:1.17-23.el7.src as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:libtomcrypt-0:1.17-23.el7.src"
        },
        "product_reference": "libtomcrypt-0:1.17-23.el7.src",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtomcrypt-0:1.17-23.el7.x86_64 as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:libtomcrypt-0:1.17-23.el7.x86_64"
        },
        "product_reference": "libtomcrypt-0:1.17-23.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtomcrypt-debuginfo-0:1.17-23.el7.x86_64 as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:libtomcrypt-debuginfo-0:1.17-23.el7.x86_64"
        },
        "product_reference": "libtomcrypt-debuginfo-0:1.17-23.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtomcrypt-devel-0:1.17-23.el7.x86_64 as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:libtomcrypt-devel-0:1.17-23.el7.x86_64"
        },
        "product_reference": "libtomcrypt-devel-0:1.17-23.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtomcrypt-doc-0:1.17-23.el7.noarch as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:libtomcrypt-doc-0:1.17-23.el7.noarch"
        },
        "product_reference": "libtomcrypt-doc-0:1.17-23.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtommath-0:0.42.0-4.el7.src as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:libtommath-0:0.42.0-4.el7.src"
        },
        "product_reference": "libtommath-0:0.42.0-4.el7.src",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtommath-0:0.42.0-4.el7.x86_64 as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:libtommath-0:0.42.0-4.el7.x86_64"
        },
        "product_reference": "libtommath-0:0.42.0-4.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtommath-debuginfo-0:0.42.0-4.el7.x86_64 as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:libtommath-debuginfo-0:0.42.0-4.el7.x86_64"
        },
        "product_reference": "libtommath-debuginfo-0:0.42.0-4.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtommath-devel-0:0.42.0-4.el7.x86_64 as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:libtommath-devel-0:0.42.0-4.el7.x86_64"
        },
        "product_reference": "libtommath-devel-0:0.42.0-4.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtommath-doc-0:0.42.0-4.el7.noarch as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:libtommath-doc-0:0.42.0-4.el7.noarch"
        },
        "product_reference": "libtommath-doc-0:0.42.0-4.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nginx-1:1.10.2-1.el7at.src as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:nginx-1:1.10.2-1.el7at.src"
        },
        "product_reference": "nginx-1:1.10.2-1.el7at.src",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nginx-1:1.10.2-1.el7at.x86_64 as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:nginx-1:1.10.2-1.el7at.x86_64"
        },
        "product_reference": "nginx-1:1.10.2-1.el7at.x86_64",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nginx-all-modules-1:1.10.2-1.el7at.noarch as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:nginx-all-modules-1:1.10.2-1.el7at.noarch"
        },
        "product_reference": "nginx-all-modules-1:1.10.2-1.el7at.noarch",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nginx-debuginfo-1:1.10.2-1.el7at.x86_64 as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:nginx-debuginfo-1:1.10.2-1.el7at.x86_64"
        },
        "product_reference": "nginx-debuginfo-1:1.10.2-1.el7at.x86_64",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nginx-filesystem-1:1.10.2-1.el7at.noarch as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:nginx-filesystem-1:1.10.2-1.el7at.noarch"
        },
        "product_reference": "nginx-filesystem-1:1.10.2-1.el7at.noarch",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nginx-mod-http-geoip-1:1.10.2-1.el7at.x86_64 as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:nginx-mod-http-geoip-1:1.10.2-1.el7at.x86_64"
        },
        "product_reference": "nginx-mod-http-geoip-1:1.10.2-1.el7at.x86_64",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nginx-mod-http-image-filter-1:1.10.2-1.el7at.x86_64 as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:nginx-mod-http-image-filter-1:1.10.2-1.el7at.x86_64"
        },
        "product_reference": "nginx-mod-http-image-filter-1:1.10.2-1.el7at.x86_64",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nginx-mod-http-perl-1:1.10.2-1.el7at.x86_64 as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:nginx-mod-http-perl-1:1.10.2-1.el7at.x86_64"
        },
        "product_reference": "nginx-mod-http-perl-1:1.10.2-1.el7at.x86_64",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nginx-mod-http-xslt-filter-1:1.10.2-1.el7at.x86_64 as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:nginx-mod-http-xslt-filter-1:1.10.2-1.el7at.x86_64"
        },
        "product_reference": "nginx-mod-http-xslt-filter-1:1.10.2-1.el7at.x86_64",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nginx-mod-mail-1:1.10.2-1.el7at.x86_64 as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:nginx-mod-mail-1:1.10.2-1.el7at.x86_64"
        },
        "product_reference": "nginx-mod-mail-1:1.10.2-1.el7at.x86_64",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nginx-mod-stream-1:1.10.2-1.el7at.x86_64 as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:nginx-mod-stream-1:1.10.2-1.el7at.x86_64"
        },
        "product_reference": "nginx-mod-stream-1:1.10.2-1.el7at.x86_64",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql94-0:9.4.11-2PGDG.el7at.src as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:postgresql94-0:9.4.11-2PGDG.el7at.src"
        },
        "product_reference": "postgresql94-0:9.4.11-2PGDG.el7at.src",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql94-0:9.4.11-2PGDG.el7at.x86_64 as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:postgresql94-0:9.4.11-2PGDG.el7at.x86_64"
        },
        "product_reference": "postgresql94-0:9.4.11-2PGDG.el7at.x86_64",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql94-contrib-0:9.4.11-2PGDG.el7at.x86_64 as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:postgresql94-contrib-0:9.4.11-2PGDG.el7at.x86_64"
        },
        "product_reference": "postgresql94-contrib-0:9.4.11-2PGDG.el7at.x86_64",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql94-debuginfo-0:9.4.11-2PGDG.el7at.x86_64 as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:postgresql94-debuginfo-0:9.4.11-2PGDG.el7at.x86_64"
        },
        "product_reference": "postgresql94-debuginfo-0:9.4.11-2PGDG.el7at.x86_64",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql94-devel-0:9.4.11-2PGDG.el7at.x86_64 as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:postgresql94-devel-0:9.4.11-2PGDG.el7at.x86_64"
        },
        "product_reference": "postgresql94-devel-0:9.4.11-2PGDG.el7at.x86_64",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql94-docs-0:9.4.11-2PGDG.el7at.x86_64 as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:postgresql94-docs-0:9.4.11-2PGDG.el7at.x86_64"
        },
        "product_reference": "postgresql94-docs-0:9.4.11-2PGDG.el7at.x86_64",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql94-libs-0:9.4.11-2PGDG.el7at.x86_64 as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:postgresql94-libs-0:9.4.11-2PGDG.el7at.x86_64"
        },
        "product_reference": "postgresql94-libs-0:9.4.11-2PGDG.el7at.x86_64",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql94-plperl-0:9.4.11-2PGDG.el7at.x86_64 as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:postgresql94-plperl-0:9.4.11-2PGDG.el7at.x86_64"
        },
        "product_reference": "postgresql94-plperl-0:9.4.11-2PGDG.el7at.x86_64",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql94-plpython-0:9.4.11-2PGDG.el7at.x86_64 as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:postgresql94-plpython-0:9.4.11-2PGDG.el7at.x86_64"
        },
        "product_reference": "postgresql94-plpython-0:9.4.11-2PGDG.el7at.x86_64",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql94-pltcl-0:9.4.11-2PGDG.el7at.x86_64 as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:postgresql94-pltcl-0:9.4.11-2PGDG.el7at.x86_64"
        },
        "product_reference": "postgresql94-pltcl-0:9.4.11-2PGDG.el7at.x86_64",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql94-server-0:9.4.11-2PGDG.el7at.x86_64 as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:postgresql94-server-0:9.4.11-2PGDG.el7at.x86_64"
        },
        "product_reference": "postgresql94-server-0:9.4.11-2PGDG.el7at.x86_64",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql94-test-0:9.4.11-2PGDG.el7at.x86_64 as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:postgresql94-test-0:9.4.11-2PGDG.el7at.x86_64"
        },
        "product_reference": "postgresql94-test-0:9.4.11-2PGDG.el7at.x86_64",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "prince-0:9.0r2-10.el7cf.src as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:prince-0:9.0r2-10.el7cf.src"
        },
        "product_reference": "prince-0:9.0r2-10.el7cf.src",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "prince-0:9.0r2-10.el7cf.x86_64 as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:prince-0:9.0r2-10.el7cf.x86_64"
        },
        "product_reference": "prince-0:9.0r2-10.el7cf.x86_64",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-crypto-0:2.6.1-7.el7.src as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:python-crypto-0:2.6.1-7.el7.src"
        },
        "product_reference": "python-crypto-0:2.6.1-7.el7.src",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-crypto-0:2.6.1-7.el7.x86_64 as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:python-crypto-0:2.6.1-7.el7.x86_64"
        },
        "product_reference": "python-crypto-0:2.6.1-7.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-crypto-debuginfo-0:2.6.1-7.el7.x86_64 as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:python-crypto-debuginfo-0:2.6.1-7.el7.x86_64"
        },
        "product_reference": "python-crypto-debuginfo-0:2.6.1-7.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-ecdsa-0:0.11-4.el7.noarch as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:python-ecdsa-0:0.11-4.el7.noarch"
        },
        "product_reference": "python-ecdsa-0:0.11-4.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-ecdsa-0:0.11-4.el7.src as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:python-ecdsa-0:0.11-4.el7.src"
        },
        "product_reference": "python-ecdsa-0:0.11-4.el7.src",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-httplib2-0:0.9.1-2.1.el7.noarch as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:python-httplib2-0:0.9.1-2.1.el7.noarch"
        },
        "product_reference": "python-httplib2-0:0.9.1-2.1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-httplib2-0:0.9.1-2.1.el7.src as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:python-httplib2-0:0.9.1-2.1.el7.src"
        },
        "product_reference": "python-httplib2-0:0.9.1-2.1.el7.src",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-keyczar-0:0.71c-2.el7.noarch as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:python-keyczar-0:0.71c-2.el7.noarch"
        },
        "product_reference": "python-keyczar-0:0.71c-2.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-keyczar-0:0.71c-2.el7.src as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:python-keyczar-0:0.71c-2.el7.src"
        },
        "product_reference": "python-keyczar-0:0.71c-2.el7.src",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-meld3-0:0.6.10-1.el7.src as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:python-meld3-0:0.6.10-1.el7.src"
        },
        "product_reference": "python-meld3-0:0.6.10-1.el7.src",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-meld3-0:0.6.10-1.el7.x86_64 as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:python-meld3-0:0.6.10-1.el7.x86_64"
        },
        "product_reference": "python-meld3-0:0.6.10-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-meld3-debuginfo-0:0.6.10-1.el7.x86_64 as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:python-meld3-debuginfo-0:0.6.10-1.el7.x86_64"
        },
        "product_reference": "python-meld3-debuginfo-0:0.6.10-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-paramiko-0:1.15.2-3.el7.noarch as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:python-paramiko-0:1.15.2-3.el7.noarch"
        },
        "product_reference": "python-paramiko-0:1.15.2-3.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-paramiko-0:1.15.2-3.el7.src as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:python-paramiko-0:1.15.2-3.el7.src"
        },
        "product_reference": "python-paramiko-0:1.15.2-3.el7.src",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-paramiko-doc-0:1.15.2-3.el7.noarch as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:python-paramiko-doc-0:1.15.2-3.el7.noarch"
        },
        "product_reference": "python-paramiko-doc-0:1.15.2-3.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-passlib-0:1.6.5-1.1.el7.noarch as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:python-passlib-0:1.6.5-1.1.el7.noarch"
        },
        "product_reference": "python-passlib-0:1.6.5-1.1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-passlib-0:1.6.5-1.1.el7.src as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:python-passlib-0:1.6.5-1.1.el7.src"
        },
        "product_reference": "python-passlib-0:1.6.5-1.1.el7.src",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rabbitmq-server-0:3.6.5-1.el7at.noarch as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:rabbitmq-server-0:3.6.5-1.el7at.noarch"
        },
        "product_reference": "rabbitmq-server-0:3.6.5-1.el7at.noarch",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rabbitmq-server-0:3.6.5-1.el7at.src as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:rabbitmq-server-0:3.6.5-1.el7at.src"
        },
        "product_reference": "rabbitmq-server-0:3.6.5-1.el7at.src",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-pglogical-0:1.2.1-1.el7cf.src as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:rh-postgresql95-postgresql-pglogical-0:1.2.1-1.el7cf.src"
        },
        "product_reference": "rh-postgresql95-postgresql-pglogical-0:1.2.1-1.el7cf.src",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-pglogical-0:1.2.1-1.el7cf.x86_64 as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:rh-postgresql95-postgresql-pglogical-0:1.2.1-1.el7cf.x86_64"
        },
        "product_reference": "rh-postgresql95-postgresql-pglogical-0:1.2.1-1.el7cf.x86_64",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-postgresql-pglogical-debuginfo-0:1.2.1-1.el7cf.x86_64 as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:rh-postgresql95-postgresql-pglogical-debuginfo-0:1.2.1-1.el7cf.x86_64"
        },
        "product_reference": "rh-postgresql95-postgresql-pglogical-debuginfo-0:1.2.1-1.el7cf.x86_64",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-repmgr-0:3.1.3-2.el7cf.src as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:rh-postgresql95-repmgr-0:3.1.3-2.el7cf.src"
        },
        "product_reference": "rh-postgresql95-repmgr-0:3.1.3-2.el7cf.src",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-repmgr-0:3.1.3-2.el7cf.x86_64 as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:rh-postgresql95-repmgr-0:3.1.3-2.el7cf.x86_64"
        },
        "product_reference": "rh-postgresql95-repmgr-0:3.1.3-2.el7cf.x86_64",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-postgresql95-repmgr-debuginfo-0:3.1.3-2.el7cf.x86_64 as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:rh-postgresql95-repmgr-debuginfo-0:3.1.3-2.el7cf.x86_64"
        },
        "product_reference": "rh-postgresql95-repmgr-debuginfo-0:3.1.3-2.el7cf.x86_64",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby23-rubygem-bcrypt-0:3.1.10-3.el7cf.src as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-bcrypt-0:3.1.10-3.el7cf.src"
        },
        "product_reference": "rh-ruby23-rubygem-bcrypt-0:3.1.10-3.el7cf.src",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby23-rubygem-bcrypt-0:3.1.10-3.el7cf.x86_64 as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-bcrypt-0:3.1.10-3.el7cf.x86_64"
        },
        "product_reference": "rh-ruby23-rubygem-bcrypt-0:3.1.10-3.el7cf.x86_64",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby23-rubygem-bcrypt-debuginfo-0:3.1.10-3.el7cf.x86_64 as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-bcrypt-debuginfo-0:3.1.10-3.el7cf.x86_64"
        },
        "product_reference": "rh-ruby23-rubygem-bcrypt-debuginfo-0:3.1.10-3.el7cf.x86_64",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby23-rubygem-bcrypt-doc-0:3.1.10-3.el7cf.noarch as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-bcrypt-doc-0:3.1.10-3.el7cf.noarch"
        },
        "product_reference": "rh-ruby23-rubygem-bcrypt-doc-0:3.1.10-3.el7cf.noarch",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby23-rubygem-eventmachine-0:1.0.7-6.el7cf.src as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-eventmachine-0:1.0.7-6.el7cf.src"
        },
        "product_reference": "rh-ruby23-rubygem-eventmachine-0:1.0.7-6.el7cf.src",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby23-rubygem-eventmachine-0:1.0.7-6.el7cf.x86_64 as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-eventmachine-0:1.0.7-6.el7cf.x86_64"
        },
        "product_reference": "rh-ruby23-rubygem-eventmachine-0:1.0.7-6.el7cf.x86_64",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby23-rubygem-eventmachine-debuginfo-0:1.0.7-6.el7cf.x86_64 as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-eventmachine-debuginfo-0:1.0.7-6.el7cf.x86_64"
        },
        "product_reference": "rh-ruby23-rubygem-eventmachine-debuginfo-0:1.0.7-6.el7cf.x86_64",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby23-rubygem-eventmachine-doc-0:1.0.7-6.el7cf.noarch as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-eventmachine-doc-0:1.0.7-6.el7cf.noarch"
        },
        "product_reference": "rh-ruby23-rubygem-eventmachine-doc-0:1.0.7-6.el7cf.noarch",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby23-rubygem-ffi-0:1.9.8-4.el7cf.src as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-ffi-0:1.9.8-4.el7cf.src"
        },
        "product_reference": "rh-ruby23-rubygem-ffi-0:1.9.8-4.el7cf.src",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby23-rubygem-ffi-0:1.9.8-4.el7cf.x86_64 as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-ffi-0:1.9.8-4.el7cf.x86_64"
        },
        "product_reference": "rh-ruby23-rubygem-ffi-0:1.9.8-4.el7cf.x86_64",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby23-rubygem-ffi-debuginfo-0:1.9.8-4.el7cf.x86_64 as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-ffi-debuginfo-0:1.9.8-4.el7cf.x86_64"
        },
        "product_reference": "rh-ruby23-rubygem-ffi-debuginfo-0:1.9.8-4.el7cf.x86_64",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby23-rubygem-ffi-doc-0:1.9.8-4.el7cf.noarch as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-ffi-doc-0:1.9.8-4.el7cf.noarch"
        },
        "product_reference": "rh-ruby23-rubygem-ffi-doc-0:1.9.8-4.el7cf.noarch",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby23-rubygem-hamlit-0:2.7.2-1.el7cf.src as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-hamlit-0:2.7.2-1.el7cf.src"
        },
        "product_reference": "rh-ruby23-rubygem-hamlit-0:2.7.2-1.el7cf.src",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby23-rubygem-hamlit-0:2.7.2-1.el7cf.x86_64 as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-hamlit-0:2.7.2-1.el7cf.x86_64"
        },
        "product_reference": "rh-ruby23-rubygem-hamlit-0:2.7.2-1.el7cf.x86_64",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby23-rubygem-hamlit-debuginfo-0:2.7.2-1.el7cf.x86_64 as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-hamlit-debuginfo-0:2.7.2-1.el7cf.x86_64"
        },
        "product_reference": "rh-ruby23-rubygem-hamlit-debuginfo-0:2.7.2-1.el7cf.x86_64",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby23-rubygem-hamlit-doc-0:2.7.2-1.el7cf.noarch as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-hamlit-doc-0:2.7.2-1.el7cf.noarch"
        },
        "product_reference": "rh-ruby23-rubygem-hamlit-doc-0:2.7.2-1.el7cf.noarch",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby23-rubygem-http_parser.rb-0:0.6.0-1.el7cf.src as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-http_parser.rb-0:0.6.0-1.el7cf.src"
        },
        "product_reference": "rh-ruby23-rubygem-http_parser.rb-0:0.6.0-1.el7cf.src",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby23-rubygem-http_parser.rb-0:0.6.0-1.el7cf.x86_64 as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-http_parser.rb-0:0.6.0-1.el7cf.x86_64"
        },
        "product_reference": "rh-ruby23-rubygem-http_parser.rb-0:0.6.0-1.el7cf.x86_64",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby23-rubygem-http_parser.rb-debuginfo-0:0.6.0-1.el7cf.x86_64 as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-http_parser.rb-debuginfo-0:0.6.0-1.el7cf.x86_64"
        },
        "product_reference": "rh-ruby23-rubygem-http_parser.rb-debuginfo-0:0.6.0-1.el7cf.x86_64",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby23-rubygem-http_parser.rb-doc-0:0.6.0-1.el7cf.noarch as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-http_parser.rb-doc-0:0.6.0-1.el7cf.noarch"
        },
        "product_reference": "rh-ruby23-rubygem-http_parser.rb-doc-0:0.6.0-1.el7cf.noarch",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby23-rubygem-json-0:2.0.2-1.el7cf.src as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-json-0:2.0.2-1.el7cf.src"
        },
        "product_reference": "rh-ruby23-rubygem-json-0:2.0.2-1.el7cf.src",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby23-rubygem-json-0:2.0.2-1.el7cf.x86_64 as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-json-0:2.0.2-1.el7cf.x86_64"
        },
        "product_reference": "rh-ruby23-rubygem-json-0:2.0.2-1.el7cf.x86_64",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby23-rubygem-json-debuginfo-0:2.0.2-1.el7cf.x86_64 as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-json-debuginfo-0:2.0.2-1.el7cf.x86_64"
        },
        "product_reference": "rh-ruby23-rubygem-json-debuginfo-0:2.0.2-1.el7cf.x86_64",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby23-rubygem-json-doc-0:2.0.2-1.el7cf.x86_64 as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-json-doc-0:2.0.2-1.el7cf.x86_64"
        },
        "product_reference": "rh-ruby23-rubygem-json-doc-0:2.0.2-1.el7cf.x86_64",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby23-rubygem-linux_block_device-0:0.2.1-1.el7cf.src as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-linux_block_device-0:0.2.1-1.el7cf.src"
        },
        "product_reference": "rh-ruby23-rubygem-linux_block_device-0:0.2.1-1.el7cf.src",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby23-rubygem-linux_block_device-0:0.2.1-1.el7cf.x86_64 as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-linux_block_device-0:0.2.1-1.el7cf.x86_64"
        },
        "product_reference": "rh-ruby23-rubygem-linux_block_device-0:0.2.1-1.el7cf.x86_64",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby23-rubygem-linux_block_device-debuginfo-0:0.2.1-1.el7cf.x86_64 as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-linux_block_device-debuginfo-0:0.2.1-1.el7cf.x86_64"
        },
        "product_reference": "rh-ruby23-rubygem-linux_block_device-debuginfo-0:0.2.1-1.el7cf.x86_64",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby23-rubygem-linux_block_device-doc-0:0.2.1-1.el7cf.noarch as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-linux_block_device-doc-0:0.2.1-1.el7cf.noarch"
        },
        "product_reference": "rh-ruby23-rubygem-linux_block_device-doc-0:0.2.1-1.el7cf.noarch",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby23-rubygem-memory_buffer-0:0.1.0-2.el7cf.src as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-memory_buffer-0:0.1.0-2.el7cf.src"
        },
        "product_reference": "rh-ruby23-rubygem-memory_buffer-0:0.1.0-2.el7cf.src",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby23-rubygem-memory_buffer-0:0.1.0-2.el7cf.x86_64 as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-memory_buffer-0:0.1.0-2.el7cf.x86_64"
        },
        "product_reference": "rh-ruby23-rubygem-memory_buffer-0:0.1.0-2.el7cf.x86_64",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby23-rubygem-memory_buffer-debuginfo-0:0.1.0-2.el7cf.x86_64 as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-memory_buffer-debuginfo-0:0.1.0-2.el7cf.x86_64"
        },
        "product_reference": "rh-ruby23-rubygem-memory_buffer-debuginfo-0:0.1.0-2.el7cf.x86_64",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby23-rubygem-memory_buffer-doc-0:0.1.0-2.el7cf.noarch as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-memory_buffer-doc-0:0.1.0-2.el7cf.noarch"
        },
        "product_reference": "rh-ruby23-rubygem-memory_buffer-doc-0:0.1.0-2.el7cf.noarch",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby23-rubygem-net_app_manageability-0:0.1.0-3.el7cf.src as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-net_app_manageability-0:0.1.0-3.el7cf.src"
        },
        "product_reference": "rh-ruby23-rubygem-net_app_manageability-0:0.1.0-3.el7cf.src",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby23-rubygem-net_app_manageability-0:0.1.0-3.el7cf.x86_64 as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-net_app_manageability-0:0.1.0-3.el7cf.x86_64"
        },
        "product_reference": "rh-ruby23-rubygem-net_app_manageability-0:0.1.0-3.el7cf.x86_64",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby23-rubygem-net_app_manageability-debuginfo-0:0.1.0-3.el7cf.x86_64 as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-net_app_manageability-debuginfo-0:0.1.0-3.el7cf.x86_64"
        },
        "product_reference": "rh-ruby23-rubygem-net_app_manageability-debuginfo-0:0.1.0-3.el7cf.x86_64",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby23-rubygem-net_app_manageability-doc-0:0.1.0-3.el7cf.noarch as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-net_app_manageability-doc-0:0.1.0-3.el7cf.noarch"
        },
        "product_reference": "rh-ruby23-rubygem-net_app_manageability-doc-0:0.1.0-3.el7cf.noarch",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby23-rubygem-nio4r-0:1.2.1-1.el7cf.src as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-nio4r-0:1.2.1-1.el7cf.src"
        },
        "product_reference": "rh-ruby23-rubygem-nio4r-0:1.2.1-1.el7cf.src",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby23-rubygem-nio4r-0:1.2.1-1.el7cf.x86_64 as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-nio4r-0:1.2.1-1.el7cf.x86_64"
        },
        "product_reference": "rh-ruby23-rubygem-nio4r-0:1.2.1-1.el7cf.x86_64",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby23-rubygem-nio4r-debuginfo-0:1.2.1-1.el7cf.x86_64 as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-nio4r-debuginfo-0:1.2.1-1.el7cf.x86_64"
        },
        "product_reference": "rh-ruby23-rubygem-nio4r-debuginfo-0:1.2.1-1.el7cf.x86_64",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby23-rubygem-nio4r-doc-0:1.2.1-1.el7cf.noarch as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-nio4r-doc-0:1.2.1-1.el7cf.noarch"
        },
        "product_reference": "rh-ruby23-rubygem-nio4r-doc-0:1.2.1-1.el7cf.noarch",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby23-rubygem-nokogiri-0:1.6.8-1.el7cf.src as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-nokogiri-0:1.6.8-1.el7cf.src"
        },
        "product_reference": "rh-ruby23-rubygem-nokogiri-0:1.6.8-1.el7cf.src",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby23-rubygem-nokogiri-0:1.6.8-1.el7cf.x86_64 as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-nokogiri-0:1.6.8-1.el7cf.x86_64"
        },
        "product_reference": "rh-ruby23-rubygem-nokogiri-0:1.6.8-1.el7cf.x86_64",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby23-rubygem-nokogiri-debuginfo-0:1.6.8-1.el7cf.x86_64 as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-nokogiri-debuginfo-0:1.6.8-1.el7cf.x86_64"
        },
        "product_reference": "rh-ruby23-rubygem-nokogiri-debuginfo-0:1.6.8-1.el7cf.x86_64",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby23-rubygem-nokogiri-doc-0:1.6.8-1.el7cf.x86_64 as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-nokogiri-doc-0:1.6.8-1.el7cf.x86_64"
        },
        "product_reference": "rh-ruby23-rubygem-nokogiri-doc-0:1.6.8-1.el7cf.x86_64",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby23-rubygem-ovirt-engine-sdk4-0:4.1.5-1.el7cf.src as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-ovirt-engine-sdk4-0:4.1.5-1.el7cf.src"
        },
        "product_reference": "rh-ruby23-rubygem-ovirt-engine-sdk4-0:4.1.5-1.el7cf.src",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby23-rubygem-ovirt-engine-sdk4-0:4.1.5-1.el7cf.x86_64 as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-ovirt-engine-sdk4-0:4.1.5-1.el7cf.x86_64"
        },
        "product_reference": "rh-ruby23-rubygem-ovirt-engine-sdk4-0:4.1.5-1.el7cf.x86_64",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby23-rubygem-ovirt-engine-sdk4-debuginfo-0:4.1.5-1.el7cf.x86_64 as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-ovirt-engine-sdk4-debuginfo-0:4.1.5-1.el7cf.x86_64"
        },
        "product_reference": "rh-ruby23-rubygem-ovirt-engine-sdk4-debuginfo-0:4.1.5-1.el7cf.x86_64",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby23-rubygem-ovirt-engine-sdk4-doc-0:4.1.5-1.el7cf.noarch as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-ovirt-engine-sdk4-doc-0:4.1.5-1.el7cf.noarch"
        },
        "product_reference": "rh-ruby23-rubygem-ovirt-engine-sdk4-doc-0:4.1.5-1.el7cf.noarch",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby23-rubygem-pg-0:0.18.2-5.el7cf.src as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-pg-0:0.18.2-5.el7cf.src"
        },
        "product_reference": "rh-ruby23-rubygem-pg-0:0.18.2-5.el7cf.src",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby23-rubygem-pg-0:0.18.2-5.el7cf.x86_64 as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-pg-0:0.18.2-5.el7cf.x86_64"
        },
        "product_reference": "rh-ruby23-rubygem-pg-0:0.18.2-5.el7cf.x86_64",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby23-rubygem-pg-debuginfo-0:0.18.2-5.el7cf.x86_64 as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-pg-debuginfo-0:0.18.2-5.el7cf.x86_64"
        },
        "product_reference": "rh-ruby23-rubygem-pg-debuginfo-0:0.18.2-5.el7cf.x86_64",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby23-rubygem-pg-doc-0:0.18.2-5.el7cf.noarch as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-pg-doc-0:0.18.2-5.el7cf.noarch"
        },
        "product_reference": "rh-ruby23-rubygem-pg-doc-0:0.18.2-5.el7cf.noarch",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby23-rubygem-pkg-config-0:1.1.7-1.el7cf.noarch as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-pkg-config-0:1.1.7-1.el7cf.noarch"
        },
        "product_reference": "rh-ruby23-rubygem-pkg-config-0:1.1.7-1.el7cf.noarch",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby23-rubygem-pkg-config-0:1.1.7-1.el7cf.src as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-pkg-config-0:1.1.7-1.el7cf.src"
        },
        "product_reference": "rh-ruby23-rubygem-pkg-config-0:1.1.7-1.el7cf.src",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby23-rubygem-pkg-config-doc-0:1.1.7-1.el7cf.noarch as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-pkg-config-doc-0:1.1.7-1.el7cf.noarch"
        },
        "product_reference": "rh-ruby23-rubygem-pkg-config-doc-0:1.1.7-1.el7cf.noarch",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby23-rubygem-puma-0:3.3.0-1.el7cf.src as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-puma-0:3.3.0-1.el7cf.src"
        },
        "product_reference": "rh-ruby23-rubygem-puma-0:3.3.0-1.el7cf.src",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby23-rubygem-puma-0:3.3.0-1.el7cf.x86_64 as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-puma-0:3.3.0-1.el7cf.x86_64"
        },
        "product_reference": "rh-ruby23-rubygem-puma-0:3.3.0-1.el7cf.x86_64",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby23-rubygem-puma-debuginfo-0:3.3.0-1.el7cf.x86_64 as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-puma-debuginfo-0:3.3.0-1.el7cf.x86_64"
        },
        "product_reference": "rh-ruby23-rubygem-puma-debuginfo-0:3.3.0-1.el7cf.x86_64",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby23-rubygem-puma-doc-0:3.3.0-1.el7cf.noarch as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-puma-doc-0:3.3.0-1.el7cf.noarch"
        },
        "product_reference": "rh-ruby23-rubygem-puma-doc-0:3.3.0-1.el7cf.noarch",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby23-rubygem-redhat_access_cfme-0:1.1.0-1.el7cf.noarch as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-redhat_access_cfme-0:1.1.0-1.el7cf.noarch"
        },
        "product_reference": "rh-ruby23-rubygem-redhat_access_cfme-0:1.1.0-1.el7cf.noarch",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby23-rubygem-redhat_access_cfme-0:1.1.0-1.el7cf.src as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-redhat_access_cfme-0:1.1.0-1.el7cf.src"
        },
        "product_reference": "rh-ruby23-rubygem-redhat_access_cfme-0:1.1.0-1.el7cf.src",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby23-rubygem-redhat_access_cfme-doc-0:1.1.0-1.el7cf.noarch as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-redhat_access_cfme-doc-0:1.1.0-1.el7cf.noarch"
        },
        "product_reference": "rh-ruby23-rubygem-redhat_access_cfme-doc-0:1.1.0-1.el7cf.noarch",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby23-rubygem-redhat_access_lib-0:0.1.0-1.el7cf.noarch as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-redhat_access_lib-0:0.1.0-1.el7cf.noarch"
        },
        "product_reference": "rh-ruby23-rubygem-redhat_access_lib-0:0.1.0-1.el7cf.noarch",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby23-rubygem-redhat_access_lib-0:0.1.0-1.el7cf.src as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-redhat_access_lib-0:0.1.0-1.el7cf.src"
        },
        "product_reference": "rh-ruby23-rubygem-redhat_access_lib-0:0.1.0-1.el7cf.src",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby23-rubygem-rugged-0:0.25.0-b10.2.el7cf.src as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-rugged-0:0.25.0-b10.2.el7cf.src"
        },
        "product_reference": "rh-ruby23-rubygem-rugged-0:0.25.0-b10.2.el7cf.src",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby23-rubygem-rugged-0:0.25.0-b10.2.el7cf.x86_64 as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-rugged-0:0.25.0-b10.2.el7cf.x86_64"
        },
        "product_reference": "rh-ruby23-rubygem-rugged-0:0.25.0-b10.2.el7cf.x86_64",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby23-rubygem-rugged-debuginfo-0:0.25.0-b10.2.el7cf.x86_64 as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-rugged-debuginfo-0:0.25.0-b10.2.el7cf.x86_64"
        },
        "product_reference": "rh-ruby23-rubygem-rugged-debuginfo-0:0.25.0-b10.2.el7cf.x86_64",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby23-rubygem-rugged-doc-0:0.25.0-b10.2.el7cf.noarch as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-rugged-doc-0:0.25.0-b10.2.el7cf.noarch"
        },
        "product_reference": "rh-ruby23-rubygem-rugged-doc-0:0.25.0-b10.2.el7cf.noarch",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby23-rubygem-thin-0:1.7.0-1.el7cf.src as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-thin-0:1.7.0-1.el7cf.src"
        },
        "product_reference": "rh-ruby23-rubygem-thin-0:1.7.0-1.el7cf.src",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby23-rubygem-thin-0:1.7.0-1.el7cf.x86_64 as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-thin-0:1.7.0-1.el7cf.x86_64"
        },
        "product_reference": "rh-ruby23-rubygem-thin-0:1.7.0-1.el7cf.x86_64",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby23-rubygem-thin-debuginfo-0:1.7.0-1.el7cf.x86_64 as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-thin-debuginfo-0:1.7.0-1.el7cf.x86_64"
        },
        "product_reference": "rh-ruby23-rubygem-thin-debuginfo-0:1.7.0-1.el7cf.x86_64",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby23-rubygem-thin-doc-0:1.7.0-1.el7cf.x86_64 as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-thin-doc-0:1.7.0-1.el7cf.x86_64"
        },
        "product_reference": "rh-ruby23-rubygem-thin-doc-0:1.7.0-1.el7cf.x86_64",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby23-rubygem-unf_ext-0:0.0.7.1-3.el7cf.src as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-unf_ext-0:0.0.7.1-3.el7cf.src"
        },
        "product_reference": "rh-ruby23-rubygem-unf_ext-0:0.0.7.1-3.el7cf.src",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby23-rubygem-unf_ext-0:0.0.7.1-3.el7cf.x86_64 as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-unf_ext-0:0.0.7.1-3.el7cf.x86_64"
        },
        "product_reference": "rh-ruby23-rubygem-unf_ext-0:0.0.7.1-3.el7cf.x86_64",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby23-rubygem-unf_ext-debuginfo-0:0.0.7.1-3.el7cf.x86_64 as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-unf_ext-debuginfo-0:0.0.7.1-3.el7cf.x86_64"
        },
        "product_reference": "rh-ruby23-rubygem-unf_ext-debuginfo-0:0.0.7.1-3.el7cf.x86_64",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby23-rubygem-unf_ext-doc-0:0.0.7.1-3.el7cf.noarch as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-unf_ext-doc-0:0.0.7.1-3.el7cf.noarch"
        },
        "product_reference": "rh-ruby23-rubygem-unf_ext-doc-0:0.0.7.1-3.el7cf.noarch",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby23-rubygem-websocket-driver-0:0.6.3-1.el7cf.src as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-websocket-driver-0:0.6.3-1.el7cf.src"
        },
        "product_reference": "rh-ruby23-rubygem-websocket-driver-0:0.6.3-1.el7cf.src",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby23-rubygem-websocket-driver-0:0.6.3-1.el7cf.x86_64 as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-websocket-driver-0:0.6.3-1.el7cf.x86_64"
        },
        "product_reference": "rh-ruby23-rubygem-websocket-driver-0:0.6.3-1.el7cf.x86_64",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby23-rubygem-websocket-driver-debuginfo-0:0.6.3-1.el7cf.x86_64 as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-websocket-driver-debuginfo-0:0.6.3-1.el7cf.x86_64"
        },
        "product_reference": "rh-ruby23-rubygem-websocket-driver-debuginfo-0:0.6.3-1.el7cf.x86_64",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-ruby23-rubygem-websocket-driver-doc-0:0.6.3-1.el7cf.noarch as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-websocket-driver-doc-0:0.6.3-1.el7cf.noarch"
        },
        "product_reference": "rh-ruby23-rubygem-websocket-driver-doc-0:0.6.3-1.el7cf.noarch",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "smem-0:1.4-1.el7cf.noarch as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:smem-0:1.4-1.el7cf.noarch"
        },
        "product_reference": "smem-0:1.4-1.el7cf.noarch",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "smem-0:1.4-1.el7cf.src as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:smem-0:1.4-1.el7cf.src"
        },
        "product_reference": "smem-0:1.4-1.el7cf.src",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "sshpass-0:1.06-1.el7.src as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:sshpass-0:1.06-1.el7.src"
        },
        "product_reference": "sshpass-0:1.06-1.el7.src",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "sshpass-0:1.06-1.el7.x86_64 as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:sshpass-0:1.06-1.el7.x86_64"
        },
        "product_reference": "sshpass-0:1.06-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "sshpass-debuginfo-0:1.06-1.el7.x86_64 as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:sshpass-debuginfo-0:1.06-1.el7.x86_64"
        },
        "product_reference": "sshpass-debuginfo-0:1.06-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "supervisor-0:3.1.3-3.el7.noarch as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:supervisor-0:3.1.3-3.el7.noarch"
        },
        "product_reference": "supervisor-0:3.1.3-3.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "supervisor-0:3.1.3-3.el7.src as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:supervisor-0:3.1.3-3.el7.src"
        },
        "product_reference": "supervisor-0:3.1.3-3.el7.src",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wmi-0:1.3.14-7.el7cf.src as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:wmi-0:1.3.14-7.el7cf.src"
        },
        "product_reference": "wmi-0:1.3.14-7.el7cf.src",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wmi-0:1.3.14-7.el7cf.x86_64 as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:wmi-0:1.3.14-7.el7cf.x86_64"
        },
        "product_reference": "wmi-0:1.3.14-7.el7cf.x86_64",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wmi-debuginfo-0:1.3.14-7.el7cf.x86_64 as a component of CloudForms Management Engine 5.8",
          "product_id": "7Server-RH7-CFME-5.8:wmi-debuginfo-0:1.3.14-7.el7cf.x86_64"
        },
        "product_reference": "wmi-debuginfo-0:1.3.14-7.el7cf.x86_64",
        "relates_to_product_reference": "7Server-RH7-CFME-5.8"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Simon Lukasik"
          ],
          "organization": "Red Hat",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2016-4457",
      "cwe": {
        "id": "CWE-798",
        "name": "Use of Hard-coded Credentials"
      },
      "discovery_date": "2016-05-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1341308"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "CloudForms includes a default SSL/TLS certificate for the web server. This certificate is replaced at install time. However if an attacker were able to man-in-the-middle an administrator while installing the new certificate, the attacker could get a copy of the uploaded private key allowing for future attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "CFME: default certificate used across all installs",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-CFME-5.8:ansible-0:2.2.1.0-2.el7.noarch",
          "7Server-RH7-CFME-5.8:ansible-0:2.2.1.0-2.el7.src",
          "7Server-RH7-CFME-5.8:ansible-tower-server-0:3.1.2-1.el7at.x86_64",
          "7Server-RH7-CFME-5.8:ansible-tower-setup-0:3.1.2-1.el7at.x86_64",
          "7Server-RH7-CFME-5.8:bubblewrap-0:0.1.7-1.el7.src",
          "7Server-RH7-CFME-5.8:bubblewrap-0:0.1.7-1.el7.x86_64",
          "7Server-RH7-CFME-5.8:bubblewrap-debuginfo-0:0.1.7-1.el7.x86_64",
          "7Server-RH7-CFME-5.8:cfme-0:5.8.0.17-1.el7cf.src",
          "7Server-RH7-CFME-5.8:cfme-0:5.8.0.17-1.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:cfme-appliance-0:5.8.0.17-1.el7cf.src",
          "7Server-RH7-CFME-5.8:cfme-appliance-0:5.8.0.17-1.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:cfme-appliance-debuginfo-0:5.8.0.17-1.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:cfme-debuginfo-0:5.8.0.17-1.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:cfme-gemset-0:5.8.0.17-1.el7cf.src",
          "7Server-RH7-CFME-5.8:cfme-gemset-0:5.8.0.17-1.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:erlang-0:19.0.4-1.el7at.src",
          "7Server-RH7-CFME-5.8:erlang-0:19.0.4-1.el7at.x86_64",
          "7Server-RH7-CFME-5.8:erlang-debuginfo-0:19.0.4-1.el7at.x86_64",
          "7Server-RH7-CFME-5.8:freeipmi-0:1.5.1-2.el7cf.src",
          "7Server-RH7-CFME-5.8:freeipmi-0:1.5.1-2.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:freeipmi-bmc-watchdog-0:1.5.1-2.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:freeipmi-debuginfo-0:1.5.1-2.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:freeipmi-devel-0:1.5.1-2.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:freeipmi-ipmidetectd-0:1.5.1-2.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:freeipmi-ipmiseld-0:1.5.1-2.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:google-compute-engine-0:2.0.0-1.el7cf.noarch",
          "7Server-RH7-CFME-5.8:google-compute-engine-0:2.0.0-1.el7cf.src",
          "7Server-RH7-CFME-5.8:google-config-0:2.0.0-1.el7cf.src",
          "7Server-RH7-CFME-5.8:google-config-0:2.0.0-1.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:libtomcrypt-0:1.17-23.el7.src",
          "7Server-RH7-CFME-5.8:libtomcrypt-0:1.17-23.el7.x86_64",
          "7Server-RH7-CFME-5.8:libtomcrypt-debuginfo-0:1.17-23.el7.x86_64",
          "7Server-RH7-CFME-5.8:libtomcrypt-devel-0:1.17-23.el7.x86_64",
          "7Server-RH7-CFME-5.8:libtomcrypt-doc-0:1.17-23.el7.noarch",
          "7Server-RH7-CFME-5.8:libtommath-0:0.42.0-4.el7.src",
          "7Server-RH7-CFME-5.8:libtommath-0:0.42.0-4.el7.x86_64",
          "7Server-RH7-CFME-5.8:libtommath-debuginfo-0:0.42.0-4.el7.x86_64",
          "7Server-RH7-CFME-5.8:libtommath-devel-0:0.42.0-4.el7.x86_64",
          "7Server-RH7-CFME-5.8:libtommath-doc-0:0.42.0-4.el7.noarch",
          "7Server-RH7-CFME-5.8:nginx-1:1.10.2-1.el7at.src",
          "7Server-RH7-CFME-5.8:nginx-1:1.10.2-1.el7at.x86_64",
          "7Server-RH7-CFME-5.8:nginx-all-modules-1:1.10.2-1.el7at.noarch",
          "7Server-RH7-CFME-5.8:nginx-debuginfo-1:1.10.2-1.el7at.x86_64",
          "7Server-RH7-CFME-5.8:nginx-filesystem-1:1.10.2-1.el7at.noarch",
          "7Server-RH7-CFME-5.8:nginx-mod-http-geoip-1:1.10.2-1.el7at.x86_64",
          "7Server-RH7-CFME-5.8:nginx-mod-http-image-filter-1:1.10.2-1.el7at.x86_64",
          "7Server-RH7-CFME-5.8:nginx-mod-http-perl-1:1.10.2-1.el7at.x86_64",
          "7Server-RH7-CFME-5.8:nginx-mod-http-xslt-filter-1:1.10.2-1.el7at.x86_64",
          "7Server-RH7-CFME-5.8:nginx-mod-mail-1:1.10.2-1.el7at.x86_64",
          "7Server-RH7-CFME-5.8:nginx-mod-stream-1:1.10.2-1.el7at.x86_64",
          "7Server-RH7-CFME-5.8:postgresql94-0:9.4.11-2PGDG.el7at.src",
          "7Server-RH7-CFME-5.8:postgresql94-0:9.4.11-2PGDG.el7at.x86_64",
          "7Server-RH7-CFME-5.8:postgresql94-contrib-0:9.4.11-2PGDG.el7at.x86_64",
          "7Server-RH7-CFME-5.8:postgresql94-debuginfo-0:9.4.11-2PGDG.el7at.x86_64",
          "7Server-RH7-CFME-5.8:postgresql94-devel-0:9.4.11-2PGDG.el7at.x86_64",
          "7Server-RH7-CFME-5.8:postgresql94-docs-0:9.4.11-2PGDG.el7at.x86_64",
          "7Server-RH7-CFME-5.8:postgresql94-libs-0:9.4.11-2PGDG.el7at.x86_64",
          "7Server-RH7-CFME-5.8:postgresql94-plperl-0:9.4.11-2PGDG.el7at.x86_64",
          "7Server-RH7-CFME-5.8:postgresql94-plpython-0:9.4.11-2PGDG.el7at.x86_64",
          "7Server-RH7-CFME-5.8:postgresql94-pltcl-0:9.4.11-2PGDG.el7at.x86_64",
          "7Server-RH7-CFME-5.8:postgresql94-server-0:9.4.11-2PGDG.el7at.x86_64",
          "7Server-RH7-CFME-5.8:postgresql94-test-0:9.4.11-2PGDG.el7at.x86_64",
          "7Server-RH7-CFME-5.8:prince-0:9.0r2-10.el7cf.src",
          "7Server-RH7-CFME-5.8:prince-0:9.0r2-10.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:python-crypto-0:2.6.1-7.el7.src",
          "7Server-RH7-CFME-5.8:python-crypto-0:2.6.1-7.el7.x86_64",
          "7Server-RH7-CFME-5.8:python-crypto-debuginfo-0:2.6.1-7.el7.x86_64",
          "7Server-RH7-CFME-5.8:python-ecdsa-0:0.11-4.el7.noarch",
          "7Server-RH7-CFME-5.8:python-ecdsa-0:0.11-4.el7.src",
          "7Server-RH7-CFME-5.8:python-httplib2-0:0.9.1-2.1.el7.noarch",
          "7Server-RH7-CFME-5.8:python-httplib2-0:0.9.1-2.1.el7.src",
          "7Server-RH7-CFME-5.8:python-keyczar-0:0.71c-2.el7.noarch",
          "7Server-RH7-CFME-5.8:python-keyczar-0:0.71c-2.el7.src",
          "7Server-RH7-CFME-5.8:python-meld3-0:0.6.10-1.el7.src",
          "7Server-RH7-CFME-5.8:python-meld3-0:0.6.10-1.el7.x86_64",
          "7Server-RH7-CFME-5.8:python-meld3-debuginfo-0:0.6.10-1.el7.x86_64",
          "7Server-RH7-CFME-5.8:python-paramiko-0:1.15.2-3.el7.noarch",
          "7Server-RH7-CFME-5.8:python-paramiko-0:1.15.2-3.el7.src",
          "7Server-RH7-CFME-5.8:python-paramiko-doc-0:1.15.2-3.el7.noarch",
          "7Server-RH7-CFME-5.8:python-passlib-0:1.6.5-1.1.el7.noarch",
          "7Server-RH7-CFME-5.8:python-passlib-0:1.6.5-1.1.el7.src",
          "7Server-RH7-CFME-5.8:rabbitmq-server-0:3.6.5-1.el7at.noarch",
          "7Server-RH7-CFME-5.8:rabbitmq-server-0:3.6.5-1.el7at.src",
          "7Server-RH7-CFME-5.8:rh-postgresql95-postgresql-pglogical-0:1.2.1-1.el7cf.src",
          "7Server-RH7-CFME-5.8:rh-postgresql95-postgresql-pglogical-0:1.2.1-1.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:rh-postgresql95-postgresql-pglogical-debuginfo-0:1.2.1-1.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:rh-postgresql95-repmgr-0:3.1.3-2.el7cf.src",
          "7Server-RH7-CFME-5.8:rh-postgresql95-repmgr-0:3.1.3-2.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:rh-postgresql95-repmgr-debuginfo-0:3.1.3-2.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-bcrypt-0:3.1.10-3.el7cf.src",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-bcrypt-0:3.1.10-3.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-bcrypt-debuginfo-0:3.1.10-3.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-bcrypt-doc-0:3.1.10-3.el7cf.noarch",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-eventmachine-0:1.0.7-6.el7cf.src",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-eventmachine-0:1.0.7-6.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-eventmachine-debuginfo-0:1.0.7-6.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-eventmachine-doc-0:1.0.7-6.el7cf.noarch",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-ffi-0:1.9.8-4.el7cf.src",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-ffi-0:1.9.8-4.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-ffi-debuginfo-0:1.9.8-4.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-ffi-doc-0:1.9.8-4.el7cf.noarch",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-hamlit-0:2.7.2-1.el7cf.src",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-hamlit-0:2.7.2-1.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-hamlit-debuginfo-0:2.7.2-1.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-hamlit-doc-0:2.7.2-1.el7cf.noarch",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-http_parser.rb-0:0.6.0-1.el7cf.src",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-http_parser.rb-0:0.6.0-1.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-http_parser.rb-debuginfo-0:0.6.0-1.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-http_parser.rb-doc-0:0.6.0-1.el7cf.noarch",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-json-0:2.0.2-1.el7cf.src",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-json-0:2.0.2-1.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-json-debuginfo-0:2.0.2-1.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-json-doc-0:2.0.2-1.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-linux_block_device-0:0.2.1-1.el7cf.src",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-linux_block_device-0:0.2.1-1.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-linux_block_device-debuginfo-0:0.2.1-1.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-linux_block_device-doc-0:0.2.1-1.el7cf.noarch",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-memory_buffer-0:0.1.0-2.el7cf.src",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-memory_buffer-0:0.1.0-2.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-memory_buffer-debuginfo-0:0.1.0-2.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-memory_buffer-doc-0:0.1.0-2.el7cf.noarch",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-net_app_manageability-0:0.1.0-3.el7cf.src",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-net_app_manageability-0:0.1.0-3.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-net_app_manageability-debuginfo-0:0.1.0-3.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-net_app_manageability-doc-0:0.1.0-3.el7cf.noarch",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-nio4r-0:1.2.1-1.el7cf.src",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-nio4r-0:1.2.1-1.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-nio4r-debuginfo-0:1.2.1-1.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-nio4r-doc-0:1.2.1-1.el7cf.noarch",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-nokogiri-0:1.6.8-1.el7cf.src",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-nokogiri-0:1.6.8-1.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-nokogiri-debuginfo-0:1.6.8-1.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-nokogiri-doc-0:1.6.8-1.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-ovirt-engine-sdk4-0:4.1.5-1.el7cf.src",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-ovirt-engine-sdk4-0:4.1.5-1.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-ovirt-engine-sdk4-debuginfo-0:4.1.5-1.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-ovirt-engine-sdk4-doc-0:4.1.5-1.el7cf.noarch",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-pg-0:0.18.2-5.el7cf.src",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-pg-0:0.18.2-5.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-pg-debuginfo-0:0.18.2-5.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-pg-doc-0:0.18.2-5.el7cf.noarch",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-pkg-config-0:1.1.7-1.el7cf.noarch",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-pkg-config-0:1.1.7-1.el7cf.src",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-pkg-config-doc-0:1.1.7-1.el7cf.noarch",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-puma-0:3.3.0-1.el7cf.src",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-puma-0:3.3.0-1.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-puma-debuginfo-0:3.3.0-1.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-puma-doc-0:3.3.0-1.el7cf.noarch",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-redhat_access_cfme-0:1.1.0-1.el7cf.noarch",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-redhat_access_cfme-0:1.1.0-1.el7cf.src",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-redhat_access_cfme-doc-0:1.1.0-1.el7cf.noarch",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-redhat_access_lib-0:0.1.0-1.el7cf.noarch",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-redhat_access_lib-0:0.1.0-1.el7cf.src",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-rugged-0:0.25.0-b10.2.el7cf.src",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-rugged-0:0.25.0-b10.2.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-rugged-debuginfo-0:0.25.0-b10.2.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-rugged-doc-0:0.25.0-b10.2.el7cf.noarch",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-thin-0:1.7.0-1.el7cf.src",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-thin-0:1.7.0-1.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-thin-debuginfo-0:1.7.0-1.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-thin-doc-0:1.7.0-1.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-unf_ext-0:0.0.7.1-3.el7cf.src",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-unf_ext-0:0.0.7.1-3.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-unf_ext-debuginfo-0:0.0.7.1-3.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-unf_ext-doc-0:0.0.7.1-3.el7cf.noarch",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-websocket-driver-0:0.6.3-1.el7cf.src",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-websocket-driver-0:0.6.3-1.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-websocket-driver-debuginfo-0:0.6.3-1.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-websocket-driver-doc-0:0.6.3-1.el7cf.noarch",
          "7Server-RH7-CFME-5.8:smem-0:1.4-1.el7cf.noarch",
          "7Server-RH7-CFME-5.8:smem-0:1.4-1.el7cf.src",
          "7Server-RH7-CFME-5.8:sshpass-0:1.06-1.el7.src",
          "7Server-RH7-CFME-5.8:sshpass-0:1.06-1.el7.x86_64",
          "7Server-RH7-CFME-5.8:sshpass-debuginfo-0:1.06-1.el7.x86_64",
          "7Server-RH7-CFME-5.8:supervisor-0:3.1.3-3.el7.noarch",
          "7Server-RH7-CFME-5.8:supervisor-0:3.1.3-3.el7.src",
          "7Server-RH7-CFME-5.8:wmi-0:1.3.14-7.el7cf.src",
          "7Server-RH7-CFME-5.8:wmi-0:1.3.14-7.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:wmi-debuginfo-0:1.3.14-7.el7cf.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-4457"
        },
        {
          "category": "external",
          "summary": "RHBZ#1341308",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1341308"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4457",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-4457"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4457",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4457"
        }
      ],
      "release_date": "2016-05-31T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2017-05-31T14:16:03+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nIf the postgresql service is running, it will be automatically restarted after installing this update.",
          "product_ids": [
            "7Server-RH7-CFME-5.8:ansible-0:2.2.1.0-2.el7.noarch",
            "7Server-RH7-CFME-5.8:ansible-0:2.2.1.0-2.el7.src",
            "7Server-RH7-CFME-5.8:ansible-tower-server-0:3.1.2-1.el7at.x86_64",
            "7Server-RH7-CFME-5.8:ansible-tower-setup-0:3.1.2-1.el7at.x86_64",
            "7Server-RH7-CFME-5.8:bubblewrap-0:0.1.7-1.el7.src",
            "7Server-RH7-CFME-5.8:bubblewrap-0:0.1.7-1.el7.x86_64",
            "7Server-RH7-CFME-5.8:bubblewrap-debuginfo-0:0.1.7-1.el7.x86_64",
            "7Server-RH7-CFME-5.8:cfme-0:5.8.0.17-1.el7cf.src",
            "7Server-RH7-CFME-5.8:cfme-0:5.8.0.17-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:cfme-appliance-0:5.8.0.17-1.el7cf.src",
            "7Server-RH7-CFME-5.8:cfme-appliance-0:5.8.0.17-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:cfme-appliance-debuginfo-0:5.8.0.17-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:cfme-debuginfo-0:5.8.0.17-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:cfme-gemset-0:5.8.0.17-1.el7cf.src",
            "7Server-RH7-CFME-5.8:cfme-gemset-0:5.8.0.17-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:erlang-0:19.0.4-1.el7at.src",
            "7Server-RH7-CFME-5.8:erlang-0:19.0.4-1.el7at.x86_64",
            "7Server-RH7-CFME-5.8:erlang-debuginfo-0:19.0.4-1.el7at.x86_64",
            "7Server-RH7-CFME-5.8:freeipmi-0:1.5.1-2.el7cf.src",
            "7Server-RH7-CFME-5.8:freeipmi-0:1.5.1-2.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:freeipmi-bmc-watchdog-0:1.5.1-2.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:freeipmi-debuginfo-0:1.5.1-2.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:freeipmi-devel-0:1.5.1-2.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:freeipmi-ipmidetectd-0:1.5.1-2.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:freeipmi-ipmiseld-0:1.5.1-2.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:google-compute-engine-0:2.0.0-1.el7cf.noarch",
            "7Server-RH7-CFME-5.8:google-compute-engine-0:2.0.0-1.el7cf.src",
            "7Server-RH7-CFME-5.8:google-config-0:2.0.0-1.el7cf.src",
            "7Server-RH7-CFME-5.8:google-config-0:2.0.0-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:libtomcrypt-0:1.17-23.el7.src",
            "7Server-RH7-CFME-5.8:libtomcrypt-0:1.17-23.el7.x86_64",
            "7Server-RH7-CFME-5.8:libtomcrypt-debuginfo-0:1.17-23.el7.x86_64",
            "7Server-RH7-CFME-5.8:libtomcrypt-devel-0:1.17-23.el7.x86_64",
            "7Server-RH7-CFME-5.8:libtomcrypt-doc-0:1.17-23.el7.noarch",
            "7Server-RH7-CFME-5.8:libtommath-0:0.42.0-4.el7.src",
            "7Server-RH7-CFME-5.8:libtommath-0:0.42.0-4.el7.x86_64",
            "7Server-RH7-CFME-5.8:libtommath-debuginfo-0:0.42.0-4.el7.x86_64",
            "7Server-RH7-CFME-5.8:libtommath-devel-0:0.42.0-4.el7.x86_64",
            "7Server-RH7-CFME-5.8:libtommath-doc-0:0.42.0-4.el7.noarch",
            "7Server-RH7-CFME-5.8:nginx-1:1.10.2-1.el7at.src",
            "7Server-RH7-CFME-5.8:nginx-1:1.10.2-1.el7at.x86_64",
            "7Server-RH7-CFME-5.8:nginx-all-modules-1:1.10.2-1.el7at.noarch",
            "7Server-RH7-CFME-5.8:nginx-debuginfo-1:1.10.2-1.el7at.x86_64",
            "7Server-RH7-CFME-5.8:nginx-filesystem-1:1.10.2-1.el7at.noarch",
            "7Server-RH7-CFME-5.8:nginx-mod-http-geoip-1:1.10.2-1.el7at.x86_64",
            "7Server-RH7-CFME-5.8:nginx-mod-http-image-filter-1:1.10.2-1.el7at.x86_64",
            "7Server-RH7-CFME-5.8:nginx-mod-http-perl-1:1.10.2-1.el7at.x86_64",
            "7Server-RH7-CFME-5.8:nginx-mod-http-xslt-filter-1:1.10.2-1.el7at.x86_64",
            "7Server-RH7-CFME-5.8:nginx-mod-mail-1:1.10.2-1.el7at.x86_64",
            "7Server-RH7-CFME-5.8:nginx-mod-stream-1:1.10.2-1.el7at.x86_64",
            "7Server-RH7-CFME-5.8:postgresql94-0:9.4.11-2PGDG.el7at.src",
            "7Server-RH7-CFME-5.8:postgresql94-0:9.4.11-2PGDG.el7at.x86_64",
            "7Server-RH7-CFME-5.8:postgresql94-contrib-0:9.4.11-2PGDG.el7at.x86_64",
            "7Server-RH7-CFME-5.8:postgresql94-debuginfo-0:9.4.11-2PGDG.el7at.x86_64",
            "7Server-RH7-CFME-5.8:postgresql94-devel-0:9.4.11-2PGDG.el7at.x86_64",
            "7Server-RH7-CFME-5.8:postgresql94-docs-0:9.4.11-2PGDG.el7at.x86_64",
            "7Server-RH7-CFME-5.8:postgresql94-libs-0:9.4.11-2PGDG.el7at.x86_64",
            "7Server-RH7-CFME-5.8:postgresql94-plperl-0:9.4.11-2PGDG.el7at.x86_64",
            "7Server-RH7-CFME-5.8:postgresql94-plpython-0:9.4.11-2PGDG.el7at.x86_64",
            "7Server-RH7-CFME-5.8:postgresql94-pltcl-0:9.4.11-2PGDG.el7at.x86_64",
            "7Server-RH7-CFME-5.8:postgresql94-server-0:9.4.11-2PGDG.el7at.x86_64",
            "7Server-RH7-CFME-5.8:postgresql94-test-0:9.4.11-2PGDG.el7at.x86_64",
            "7Server-RH7-CFME-5.8:prince-0:9.0r2-10.el7cf.src",
            "7Server-RH7-CFME-5.8:prince-0:9.0r2-10.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:python-crypto-0:2.6.1-7.el7.src",
            "7Server-RH7-CFME-5.8:python-crypto-0:2.6.1-7.el7.x86_64",
            "7Server-RH7-CFME-5.8:python-crypto-debuginfo-0:2.6.1-7.el7.x86_64",
            "7Server-RH7-CFME-5.8:python-ecdsa-0:0.11-4.el7.noarch",
            "7Server-RH7-CFME-5.8:python-ecdsa-0:0.11-4.el7.src",
            "7Server-RH7-CFME-5.8:python-httplib2-0:0.9.1-2.1.el7.noarch",
            "7Server-RH7-CFME-5.8:python-httplib2-0:0.9.1-2.1.el7.src",
            "7Server-RH7-CFME-5.8:python-keyczar-0:0.71c-2.el7.noarch",
            "7Server-RH7-CFME-5.8:python-keyczar-0:0.71c-2.el7.src",
            "7Server-RH7-CFME-5.8:python-meld3-0:0.6.10-1.el7.src",
            "7Server-RH7-CFME-5.8:python-meld3-0:0.6.10-1.el7.x86_64",
            "7Server-RH7-CFME-5.8:python-meld3-debuginfo-0:0.6.10-1.el7.x86_64",
            "7Server-RH7-CFME-5.8:python-paramiko-0:1.15.2-3.el7.noarch",
            "7Server-RH7-CFME-5.8:python-paramiko-0:1.15.2-3.el7.src",
            "7Server-RH7-CFME-5.8:python-paramiko-doc-0:1.15.2-3.el7.noarch",
            "7Server-RH7-CFME-5.8:python-passlib-0:1.6.5-1.1.el7.noarch",
            "7Server-RH7-CFME-5.8:python-passlib-0:1.6.5-1.1.el7.src",
            "7Server-RH7-CFME-5.8:rabbitmq-server-0:3.6.5-1.el7at.noarch",
            "7Server-RH7-CFME-5.8:rabbitmq-server-0:3.6.5-1.el7at.src",
            "7Server-RH7-CFME-5.8:rh-postgresql95-postgresql-pglogical-0:1.2.1-1.el7cf.src",
            "7Server-RH7-CFME-5.8:rh-postgresql95-postgresql-pglogical-0:1.2.1-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-postgresql95-postgresql-pglogical-debuginfo-0:1.2.1-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-postgresql95-repmgr-0:3.1.3-2.el7cf.src",
            "7Server-RH7-CFME-5.8:rh-postgresql95-repmgr-0:3.1.3-2.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-postgresql95-repmgr-debuginfo-0:3.1.3-2.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-bcrypt-0:3.1.10-3.el7cf.src",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-bcrypt-0:3.1.10-3.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-bcrypt-debuginfo-0:3.1.10-3.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-bcrypt-doc-0:3.1.10-3.el7cf.noarch",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-eventmachine-0:1.0.7-6.el7cf.src",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-eventmachine-0:1.0.7-6.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-eventmachine-debuginfo-0:1.0.7-6.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-eventmachine-doc-0:1.0.7-6.el7cf.noarch",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-ffi-0:1.9.8-4.el7cf.src",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-ffi-0:1.9.8-4.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-ffi-debuginfo-0:1.9.8-4.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-ffi-doc-0:1.9.8-4.el7cf.noarch",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-hamlit-0:2.7.2-1.el7cf.src",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-hamlit-0:2.7.2-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-hamlit-debuginfo-0:2.7.2-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-hamlit-doc-0:2.7.2-1.el7cf.noarch",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-http_parser.rb-0:0.6.0-1.el7cf.src",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-http_parser.rb-0:0.6.0-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-http_parser.rb-debuginfo-0:0.6.0-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-http_parser.rb-doc-0:0.6.0-1.el7cf.noarch",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-json-0:2.0.2-1.el7cf.src",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-json-0:2.0.2-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-json-debuginfo-0:2.0.2-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-json-doc-0:2.0.2-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-linux_block_device-0:0.2.1-1.el7cf.src",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-linux_block_device-0:0.2.1-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-linux_block_device-debuginfo-0:0.2.1-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-linux_block_device-doc-0:0.2.1-1.el7cf.noarch",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-memory_buffer-0:0.1.0-2.el7cf.src",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-memory_buffer-0:0.1.0-2.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-memory_buffer-debuginfo-0:0.1.0-2.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-memory_buffer-doc-0:0.1.0-2.el7cf.noarch",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-net_app_manageability-0:0.1.0-3.el7cf.src",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-net_app_manageability-0:0.1.0-3.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-net_app_manageability-debuginfo-0:0.1.0-3.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-net_app_manageability-doc-0:0.1.0-3.el7cf.noarch",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-nio4r-0:1.2.1-1.el7cf.src",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-nio4r-0:1.2.1-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-nio4r-debuginfo-0:1.2.1-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-nio4r-doc-0:1.2.1-1.el7cf.noarch",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-nokogiri-0:1.6.8-1.el7cf.src",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-nokogiri-0:1.6.8-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-nokogiri-debuginfo-0:1.6.8-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-nokogiri-doc-0:1.6.8-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-ovirt-engine-sdk4-0:4.1.5-1.el7cf.src",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-ovirt-engine-sdk4-0:4.1.5-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-ovirt-engine-sdk4-debuginfo-0:4.1.5-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-ovirt-engine-sdk4-doc-0:4.1.5-1.el7cf.noarch",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-pg-0:0.18.2-5.el7cf.src",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-pg-0:0.18.2-5.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-pg-debuginfo-0:0.18.2-5.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-pg-doc-0:0.18.2-5.el7cf.noarch",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-pkg-config-0:1.1.7-1.el7cf.noarch",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-pkg-config-0:1.1.7-1.el7cf.src",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-pkg-config-doc-0:1.1.7-1.el7cf.noarch",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-puma-0:3.3.0-1.el7cf.src",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-puma-0:3.3.0-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-puma-debuginfo-0:3.3.0-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-puma-doc-0:3.3.0-1.el7cf.noarch",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-redhat_access_cfme-0:1.1.0-1.el7cf.noarch",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-redhat_access_cfme-0:1.1.0-1.el7cf.src",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-redhat_access_cfme-doc-0:1.1.0-1.el7cf.noarch",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-redhat_access_lib-0:0.1.0-1.el7cf.noarch",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-redhat_access_lib-0:0.1.0-1.el7cf.src",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-rugged-0:0.25.0-b10.2.el7cf.src",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-rugged-0:0.25.0-b10.2.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-rugged-debuginfo-0:0.25.0-b10.2.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-rugged-doc-0:0.25.0-b10.2.el7cf.noarch",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-thin-0:1.7.0-1.el7cf.src",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-thin-0:1.7.0-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-thin-debuginfo-0:1.7.0-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-thin-doc-0:1.7.0-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-unf_ext-0:0.0.7.1-3.el7cf.src",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-unf_ext-0:0.0.7.1-3.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-unf_ext-debuginfo-0:0.0.7.1-3.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-unf_ext-doc-0:0.0.7.1-3.el7cf.noarch",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-websocket-driver-0:0.6.3-1.el7cf.src",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-websocket-driver-0:0.6.3-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-websocket-driver-debuginfo-0:0.6.3-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-websocket-driver-doc-0:0.6.3-1.el7cf.noarch",
            "7Server-RH7-CFME-5.8:smem-0:1.4-1.el7cf.noarch",
            "7Server-RH7-CFME-5.8:smem-0:1.4-1.el7cf.src",
            "7Server-RH7-CFME-5.8:sshpass-0:1.06-1.el7.src",
            "7Server-RH7-CFME-5.8:sshpass-0:1.06-1.el7.x86_64",
            "7Server-RH7-CFME-5.8:sshpass-debuginfo-0:1.06-1.el7.x86_64",
            "7Server-RH7-CFME-5.8:supervisor-0:3.1.3-3.el7.noarch",
            "7Server-RH7-CFME-5.8:supervisor-0:3.1.3-3.el7.src",
            "7Server-RH7-CFME-5.8:wmi-0:1.3.14-7.el7cf.src",
            "7Server-RH7-CFME-5.8:wmi-0:1.3.14-7.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:wmi-debuginfo-0:1.3.14-7.el7cf.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2017:1367"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 5.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N",
            "version": "2.0"
          },
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.0"
          },
          "products": [
            "7Server-RH7-CFME-5.8:ansible-0:2.2.1.0-2.el7.noarch",
            "7Server-RH7-CFME-5.8:ansible-0:2.2.1.0-2.el7.src",
            "7Server-RH7-CFME-5.8:ansible-tower-server-0:3.1.2-1.el7at.x86_64",
            "7Server-RH7-CFME-5.8:ansible-tower-setup-0:3.1.2-1.el7at.x86_64",
            "7Server-RH7-CFME-5.8:bubblewrap-0:0.1.7-1.el7.src",
            "7Server-RH7-CFME-5.8:bubblewrap-0:0.1.7-1.el7.x86_64",
            "7Server-RH7-CFME-5.8:bubblewrap-debuginfo-0:0.1.7-1.el7.x86_64",
            "7Server-RH7-CFME-5.8:cfme-0:5.8.0.17-1.el7cf.src",
            "7Server-RH7-CFME-5.8:cfme-0:5.8.0.17-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:cfme-appliance-0:5.8.0.17-1.el7cf.src",
            "7Server-RH7-CFME-5.8:cfme-appliance-0:5.8.0.17-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:cfme-appliance-debuginfo-0:5.8.0.17-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:cfme-debuginfo-0:5.8.0.17-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:cfme-gemset-0:5.8.0.17-1.el7cf.src",
            "7Server-RH7-CFME-5.8:cfme-gemset-0:5.8.0.17-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:erlang-0:19.0.4-1.el7at.src",
            "7Server-RH7-CFME-5.8:erlang-0:19.0.4-1.el7at.x86_64",
            "7Server-RH7-CFME-5.8:erlang-debuginfo-0:19.0.4-1.el7at.x86_64",
            "7Server-RH7-CFME-5.8:freeipmi-0:1.5.1-2.el7cf.src",
            "7Server-RH7-CFME-5.8:freeipmi-0:1.5.1-2.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:freeipmi-bmc-watchdog-0:1.5.1-2.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:freeipmi-debuginfo-0:1.5.1-2.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:freeipmi-devel-0:1.5.1-2.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:freeipmi-ipmidetectd-0:1.5.1-2.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:freeipmi-ipmiseld-0:1.5.1-2.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:google-compute-engine-0:2.0.0-1.el7cf.noarch",
            "7Server-RH7-CFME-5.8:google-compute-engine-0:2.0.0-1.el7cf.src",
            "7Server-RH7-CFME-5.8:google-config-0:2.0.0-1.el7cf.src",
            "7Server-RH7-CFME-5.8:google-config-0:2.0.0-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:libtomcrypt-0:1.17-23.el7.src",
            "7Server-RH7-CFME-5.8:libtomcrypt-0:1.17-23.el7.x86_64",
            "7Server-RH7-CFME-5.8:libtomcrypt-debuginfo-0:1.17-23.el7.x86_64",
            "7Server-RH7-CFME-5.8:libtomcrypt-devel-0:1.17-23.el7.x86_64",
            "7Server-RH7-CFME-5.8:libtomcrypt-doc-0:1.17-23.el7.noarch",
            "7Server-RH7-CFME-5.8:libtommath-0:0.42.0-4.el7.src",
            "7Server-RH7-CFME-5.8:libtommath-0:0.42.0-4.el7.x86_64",
            "7Server-RH7-CFME-5.8:libtommath-debuginfo-0:0.42.0-4.el7.x86_64",
            "7Server-RH7-CFME-5.8:libtommath-devel-0:0.42.0-4.el7.x86_64",
            "7Server-RH7-CFME-5.8:libtommath-doc-0:0.42.0-4.el7.noarch",
            "7Server-RH7-CFME-5.8:nginx-1:1.10.2-1.el7at.src",
            "7Server-RH7-CFME-5.8:nginx-1:1.10.2-1.el7at.x86_64",
            "7Server-RH7-CFME-5.8:nginx-all-modules-1:1.10.2-1.el7at.noarch",
            "7Server-RH7-CFME-5.8:nginx-debuginfo-1:1.10.2-1.el7at.x86_64",
            "7Server-RH7-CFME-5.8:nginx-filesystem-1:1.10.2-1.el7at.noarch",
            "7Server-RH7-CFME-5.8:nginx-mod-http-geoip-1:1.10.2-1.el7at.x86_64",
            "7Server-RH7-CFME-5.8:nginx-mod-http-image-filter-1:1.10.2-1.el7at.x86_64",
            "7Server-RH7-CFME-5.8:nginx-mod-http-perl-1:1.10.2-1.el7at.x86_64",
            "7Server-RH7-CFME-5.8:nginx-mod-http-xslt-filter-1:1.10.2-1.el7at.x86_64",
            "7Server-RH7-CFME-5.8:nginx-mod-mail-1:1.10.2-1.el7at.x86_64",
            "7Server-RH7-CFME-5.8:nginx-mod-stream-1:1.10.2-1.el7at.x86_64",
            "7Server-RH7-CFME-5.8:postgresql94-0:9.4.11-2PGDG.el7at.src",
            "7Server-RH7-CFME-5.8:postgresql94-0:9.4.11-2PGDG.el7at.x86_64",
            "7Server-RH7-CFME-5.8:postgresql94-contrib-0:9.4.11-2PGDG.el7at.x86_64",
            "7Server-RH7-CFME-5.8:postgresql94-debuginfo-0:9.4.11-2PGDG.el7at.x86_64",
            "7Server-RH7-CFME-5.8:postgresql94-devel-0:9.4.11-2PGDG.el7at.x86_64",
            "7Server-RH7-CFME-5.8:postgresql94-docs-0:9.4.11-2PGDG.el7at.x86_64",
            "7Server-RH7-CFME-5.8:postgresql94-libs-0:9.4.11-2PGDG.el7at.x86_64",
            "7Server-RH7-CFME-5.8:postgresql94-plperl-0:9.4.11-2PGDG.el7at.x86_64",
            "7Server-RH7-CFME-5.8:postgresql94-plpython-0:9.4.11-2PGDG.el7at.x86_64",
            "7Server-RH7-CFME-5.8:postgresql94-pltcl-0:9.4.11-2PGDG.el7at.x86_64",
            "7Server-RH7-CFME-5.8:postgresql94-server-0:9.4.11-2PGDG.el7at.x86_64",
            "7Server-RH7-CFME-5.8:postgresql94-test-0:9.4.11-2PGDG.el7at.x86_64",
            "7Server-RH7-CFME-5.8:prince-0:9.0r2-10.el7cf.src",
            "7Server-RH7-CFME-5.8:prince-0:9.0r2-10.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:python-crypto-0:2.6.1-7.el7.src",
            "7Server-RH7-CFME-5.8:python-crypto-0:2.6.1-7.el7.x86_64",
            "7Server-RH7-CFME-5.8:python-crypto-debuginfo-0:2.6.1-7.el7.x86_64",
            "7Server-RH7-CFME-5.8:python-ecdsa-0:0.11-4.el7.noarch",
            "7Server-RH7-CFME-5.8:python-ecdsa-0:0.11-4.el7.src",
            "7Server-RH7-CFME-5.8:python-httplib2-0:0.9.1-2.1.el7.noarch",
            "7Server-RH7-CFME-5.8:python-httplib2-0:0.9.1-2.1.el7.src",
            "7Server-RH7-CFME-5.8:python-keyczar-0:0.71c-2.el7.noarch",
            "7Server-RH7-CFME-5.8:python-keyczar-0:0.71c-2.el7.src",
            "7Server-RH7-CFME-5.8:python-meld3-0:0.6.10-1.el7.src",
            "7Server-RH7-CFME-5.8:python-meld3-0:0.6.10-1.el7.x86_64",
            "7Server-RH7-CFME-5.8:python-meld3-debuginfo-0:0.6.10-1.el7.x86_64",
            "7Server-RH7-CFME-5.8:python-paramiko-0:1.15.2-3.el7.noarch",
            "7Server-RH7-CFME-5.8:python-paramiko-0:1.15.2-3.el7.src",
            "7Server-RH7-CFME-5.8:python-paramiko-doc-0:1.15.2-3.el7.noarch",
            "7Server-RH7-CFME-5.8:python-passlib-0:1.6.5-1.1.el7.noarch",
            "7Server-RH7-CFME-5.8:python-passlib-0:1.6.5-1.1.el7.src",
            "7Server-RH7-CFME-5.8:rabbitmq-server-0:3.6.5-1.el7at.noarch",
            "7Server-RH7-CFME-5.8:rabbitmq-server-0:3.6.5-1.el7at.src",
            "7Server-RH7-CFME-5.8:rh-postgresql95-postgresql-pglogical-0:1.2.1-1.el7cf.src",
            "7Server-RH7-CFME-5.8:rh-postgresql95-postgresql-pglogical-0:1.2.1-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-postgresql95-postgresql-pglogical-debuginfo-0:1.2.1-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-postgresql95-repmgr-0:3.1.3-2.el7cf.src",
            "7Server-RH7-CFME-5.8:rh-postgresql95-repmgr-0:3.1.3-2.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-postgresql95-repmgr-debuginfo-0:3.1.3-2.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-bcrypt-0:3.1.10-3.el7cf.src",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-bcrypt-0:3.1.10-3.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-bcrypt-debuginfo-0:3.1.10-3.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-bcrypt-doc-0:3.1.10-3.el7cf.noarch",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-eventmachine-0:1.0.7-6.el7cf.src",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-eventmachine-0:1.0.7-6.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-eventmachine-debuginfo-0:1.0.7-6.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-eventmachine-doc-0:1.0.7-6.el7cf.noarch",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-ffi-0:1.9.8-4.el7cf.src",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-ffi-0:1.9.8-4.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-ffi-debuginfo-0:1.9.8-4.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-ffi-doc-0:1.9.8-4.el7cf.noarch",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-hamlit-0:2.7.2-1.el7cf.src",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-hamlit-0:2.7.2-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-hamlit-debuginfo-0:2.7.2-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-hamlit-doc-0:2.7.2-1.el7cf.noarch",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-http_parser.rb-0:0.6.0-1.el7cf.src",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-http_parser.rb-0:0.6.0-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-http_parser.rb-debuginfo-0:0.6.0-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-http_parser.rb-doc-0:0.6.0-1.el7cf.noarch",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-json-0:2.0.2-1.el7cf.src",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-json-0:2.0.2-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-json-debuginfo-0:2.0.2-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-json-doc-0:2.0.2-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-linux_block_device-0:0.2.1-1.el7cf.src",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-linux_block_device-0:0.2.1-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-linux_block_device-debuginfo-0:0.2.1-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-linux_block_device-doc-0:0.2.1-1.el7cf.noarch",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-memory_buffer-0:0.1.0-2.el7cf.src",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-memory_buffer-0:0.1.0-2.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-memory_buffer-debuginfo-0:0.1.0-2.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-memory_buffer-doc-0:0.1.0-2.el7cf.noarch",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-net_app_manageability-0:0.1.0-3.el7cf.src",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-net_app_manageability-0:0.1.0-3.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-net_app_manageability-debuginfo-0:0.1.0-3.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-net_app_manageability-doc-0:0.1.0-3.el7cf.noarch",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-nio4r-0:1.2.1-1.el7cf.src",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-nio4r-0:1.2.1-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-nio4r-debuginfo-0:1.2.1-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-nio4r-doc-0:1.2.1-1.el7cf.noarch",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-nokogiri-0:1.6.8-1.el7cf.src",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-nokogiri-0:1.6.8-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-nokogiri-debuginfo-0:1.6.8-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-nokogiri-doc-0:1.6.8-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-ovirt-engine-sdk4-0:4.1.5-1.el7cf.src",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-ovirt-engine-sdk4-0:4.1.5-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-ovirt-engine-sdk4-debuginfo-0:4.1.5-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-ovirt-engine-sdk4-doc-0:4.1.5-1.el7cf.noarch",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-pg-0:0.18.2-5.el7cf.src",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-pg-0:0.18.2-5.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-pg-debuginfo-0:0.18.2-5.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-pg-doc-0:0.18.2-5.el7cf.noarch",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-pkg-config-0:1.1.7-1.el7cf.noarch",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-pkg-config-0:1.1.7-1.el7cf.src",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-pkg-config-doc-0:1.1.7-1.el7cf.noarch",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-puma-0:3.3.0-1.el7cf.src",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-puma-0:3.3.0-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-puma-debuginfo-0:3.3.0-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-puma-doc-0:3.3.0-1.el7cf.noarch",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-redhat_access_cfme-0:1.1.0-1.el7cf.noarch",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-redhat_access_cfme-0:1.1.0-1.el7cf.src",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-redhat_access_cfme-doc-0:1.1.0-1.el7cf.noarch",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-redhat_access_lib-0:0.1.0-1.el7cf.noarch",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-redhat_access_lib-0:0.1.0-1.el7cf.src",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-rugged-0:0.25.0-b10.2.el7cf.src",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-rugged-0:0.25.0-b10.2.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-rugged-debuginfo-0:0.25.0-b10.2.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-rugged-doc-0:0.25.0-b10.2.el7cf.noarch",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-thin-0:1.7.0-1.el7cf.src",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-thin-0:1.7.0-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-thin-debuginfo-0:1.7.0-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-thin-doc-0:1.7.0-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-unf_ext-0:0.0.7.1-3.el7cf.src",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-unf_ext-0:0.0.7.1-3.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-unf_ext-debuginfo-0:0.0.7.1-3.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-unf_ext-doc-0:0.0.7.1-3.el7cf.noarch",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-websocket-driver-0:0.6.3-1.el7cf.src",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-websocket-driver-0:0.6.3-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-websocket-driver-debuginfo-0:0.6.3-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-websocket-driver-doc-0:0.6.3-1.el7cf.noarch",
            "7Server-RH7-CFME-5.8:smem-0:1.4-1.el7cf.noarch",
            "7Server-RH7-CFME-5.8:smem-0:1.4-1.el7cf.src",
            "7Server-RH7-CFME-5.8:sshpass-0:1.06-1.el7.src",
            "7Server-RH7-CFME-5.8:sshpass-0:1.06-1.el7.x86_64",
            "7Server-RH7-CFME-5.8:sshpass-debuginfo-0:1.06-1.el7.x86_64",
            "7Server-RH7-CFME-5.8:supervisor-0:3.1.3-3.el7.noarch",
            "7Server-RH7-CFME-5.8:supervisor-0:3.1.3-3.el7.src",
            "7Server-RH7-CFME-5.8:wmi-0:1.3.14-7.el7cf.src",
            "7Server-RH7-CFME-5.8:wmi-0:1.3.14-7.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:wmi-debuginfo-0:1.3.14-7.el7cf.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "CFME: default certificate used across all installs"
    },
    {
      "cve": "CVE-2017-2639",
      "cwe": {
        "id": "CWE-295",
        "name": "Improper Certificate Validation"
      },
      "discovery_date": "2017-03-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1429632"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was found that CloudForms does not verify that the server hostname matches the domain name in the certificate when using a custom CA and communicating with Red Hat Virtualization (RHEV) and OpenShift. This would allow an attacker to spoof RHEV or OpenShift systems and potentially harvest sensitive information from CloudForms.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "CloudForms: cloudforms fails to properly check certificates when communicating with RHEV and OpenShift and custom CA",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-CFME-5.8:ansible-0:2.2.1.0-2.el7.noarch",
          "7Server-RH7-CFME-5.8:ansible-0:2.2.1.0-2.el7.src",
          "7Server-RH7-CFME-5.8:ansible-tower-server-0:3.1.2-1.el7at.x86_64",
          "7Server-RH7-CFME-5.8:ansible-tower-setup-0:3.1.2-1.el7at.x86_64",
          "7Server-RH7-CFME-5.8:bubblewrap-0:0.1.7-1.el7.src",
          "7Server-RH7-CFME-5.8:bubblewrap-0:0.1.7-1.el7.x86_64",
          "7Server-RH7-CFME-5.8:bubblewrap-debuginfo-0:0.1.7-1.el7.x86_64",
          "7Server-RH7-CFME-5.8:cfme-0:5.8.0.17-1.el7cf.src",
          "7Server-RH7-CFME-5.8:cfme-0:5.8.0.17-1.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:cfme-appliance-0:5.8.0.17-1.el7cf.src",
          "7Server-RH7-CFME-5.8:cfme-appliance-0:5.8.0.17-1.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:cfme-appliance-debuginfo-0:5.8.0.17-1.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:cfme-debuginfo-0:5.8.0.17-1.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:cfme-gemset-0:5.8.0.17-1.el7cf.src",
          "7Server-RH7-CFME-5.8:cfme-gemset-0:5.8.0.17-1.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:erlang-0:19.0.4-1.el7at.src",
          "7Server-RH7-CFME-5.8:erlang-0:19.0.4-1.el7at.x86_64",
          "7Server-RH7-CFME-5.8:erlang-debuginfo-0:19.0.4-1.el7at.x86_64",
          "7Server-RH7-CFME-5.8:freeipmi-0:1.5.1-2.el7cf.src",
          "7Server-RH7-CFME-5.8:freeipmi-0:1.5.1-2.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:freeipmi-bmc-watchdog-0:1.5.1-2.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:freeipmi-debuginfo-0:1.5.1-2.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:freeipmi-devel-0:1.5.1-2.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:freeipmi-ipmidetectd-0:1.5.1-2.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:freeipmi-ipmiseld-0:1.5.1-2.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:google-compute-engine-0:2.0.0-1.el7cf.noarch",
          "7Server-RH7-CFME-5.8:google-compute-engine-0:2.0.0-1.el7cf.src",
          "7Server-RH7-CFME-5.8:google-config-0:2.0.0-1.el7cf.src",
          "7Server-RH7-CFME-5.8:google-config-0:2.0.0-1.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:libtomcrypt-0:1.17-23.el7.src",
          "7Server-RH7-CFME-5.8:libtomcrypt-0:1.17-23.el7.x86_64",
          "7Server-RH7-CFME-5.8:libtomcrypt-debuginfo-0:1.17-23.el7.x86_64",
          "7Server-RH7-CFME-5.8:libtomcrypt-devel-0:1.17-23.el7.x86_64",
          "7Server-RH7-CFME-5.8:libtomcrypt-doc-0:1.17-23.el7.noarch",
          "7Server-RH7-CFME-5.8:libtommath-0:0.42.0-4.el7.src",
          "7Server-RH7-CFME-5.8:libtommath-0:0.42.0-4.el7.x86_64",
          "7Server-RH7-CFME-5.8:libtommath-debuginfo-0:0.42.0-4.el7.x86_64",
          "7Server-RH7-CFME-5.8:libtommath-devel-0:0.42.0-4.el7.x86_64",
          "7Server-RH7-CFME-5.8:libtommath-doc-0:0.42.0-4.el7.noarch",
          "7Server-RH7-CFME-5.8:nginx-1:1.10.2-1.el7at.src",
          "7Server-RH7-CFME-5.8:nginx-1:1.10.2-1.el7at.x86_64",
          "7Server-RH7-CFME-5.8:nginx-all-modules-1:1.10.2-1.el7at.noarch",
          "7Server-RH7-CFME-5.8:nginx-debuginfo-1:1.10.2-1.el7at.x86_64",
          "7Server-RH7-CFME-5.8:nginx-filesystem-1:1.10.2-1.el7at.noarch",
          "7Server-RH7-CFME-5.8:nginx-mod-http-geoip-1:1.10.2-1.el7at.x86_64",
          "7Server-RH7-CFME-5.8:nginx-mod-http-image-filter-1:1.10.2-1.el7at.x86_64",
          "7Server-RH7-CFME-5.8:nginx-mod-http-perl-1:1.10.2-1.el7at.x86_64",
          "7Server-RH7-CFME-5.8:nginx-mod-http-xslt-filter-1:1.10.2-1.el7at.x86_64",
          "7Server-RH7-CFME-5.8:nginx-mod-mail-1:1.10.2-1.el7at.x86_64",
          "7Server-RH7-CFME-5.8:nginx-mod-stream-1:1.10.2-1.el7at.x86_64",
          "7Server-RH7-CFME-5.8:postgresql94-0:9.4.11-2PGDG.el7at.src",
          "7Server-RH7-CFME-5.8:postgresql94-0:9.4.11-2PGDG.el7at.x86_64",
          "7Server-RH7-CFME-5.8:postgresql94-contrib-0:9.4.11-2PGDG.el7at.x86_64",
          "7Server-RH7-CFME-5.8:postgresql94-debuginfo-0:9.4.11-2PGDG.el7at.x86_64",
          "7Server-RH7-CFME-5.8:postgresql94-devel-0:9.4.11-2PGDG.el7at.x86_64",
          "7Server-RH7-CFME-5.8:postgresql94-docs-0:9.4.11-2PGDG.el7at.x86_64",
          "7Server-RH7-CFME-5.8:postgresql94-libs-0:9.4.11-2PGDG.el7at.x86_64",
          "7Server-RH7-CFME-5.8:postgresql94-plperl-0:9.4.11-2PGDG.el7at.x86_64",
          "7Server-RH7-CFME-5.8:postgresql94-plpython-0:9.4.11-2PGDG.el7at.x86_64",
          "7Server-RH7-CFME-5.8:postgresql94-pltcl-0:9.4.11-2PGDG.el7at.x86_64",
          "7Server-RH7-CFME-5.8:postgresql94-server-0:9.4.11-2PGDG.el7at.x86_64",
          "7Server-RH7-CFME-5.8:postgresql94-test-0:9.4.11-2PGDG.el7at.x86_64",
          "7Server-RH7-CFME-5.8:prince-0:9.0r2-10.el7cf.src",
          "7Server-RH7-CFME-5.8:prince-0:9.0r2-10.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:python-crypto-0:2.6.1-7.el7.src",
          "7Server-RH7-CFME-5.8:python-crypto-0:2.6.1-7.el7.x86_64",
          "7Server-RH7-CFME-5.8:python-crypto-debuginfo-0:2.6.1-7.el7.x86_64",
          "7Server-RH7-CFME-5.8:python-ecdsa-0:0.11-4.el7.noarch",
          "7Server-RH7-CFME-5.8:python-ecdsa-0:0.11-4.el7.src",
          "7Server-RH7-CFME-5.8:python-httplib2-0:0.9.1-2.1.el7.noarch",
          "7Server-RH7-CFME-5.8:python-httplib2-0:0.9.1-2.1.el7.src",
          "7Server-RH7-CFME-5.8:python-keyczar-0:0.71c-2.el7.noarch",
          "7Server-RH7-CFME-5.8:python-keyczar-0:0.71c-2.el7.src",
          "7Server-RH7-CFME-5.8:python-meld3-0:0.6.10-1.el7.src",
          "7Server-RH7-CFME-5.8:python-meld3-0:0.6.10-1.el7.x86_64",
          "7Server-RH7-CFME-5.8:python-meld3-debuginfo-0:0.6.10-1.el7.x86_64",
          "7Server-RH7-CFME-5.8:python-paramiko-0:1.15.2-3.el7.noarch",
          "7Server-RH7-CFME-5.8:python-paramiko-0:1.15.2-3.el7.src",
          "7Server-RH7-CFME-5.8:python-paramiko-doc-0:1.15.2-3.el7.noarch",
          "7Server-RH7-CFME-5.8:python-passlib-0:1.6.5-1.1.el7.noarch",
          "7Server-RH7-CFME-5.8:python-passlib-0:1.6.5-1.1.el7.src",
          "7Server-RH7-CFME-5.8:rabbitmq-server-0:3.6.5-1.el7at.noarch",
          "7Server-RH7-CFME-5.8:rabbitmq-server-0:3.6.5-1.el7at.src",
          "7Server-RH7-CFME-5.8:rh-postgresql95-postgresql-pglogical-0:1.2.1-1.el7cf.src",
          "7Server-RH7-CFME-5.8:rh-postgresql95-postgresql-pglogical-0:1.2.1-1.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:rh-postgresql95-postgresql-pglogical-debuginfo-0:1.2.1-1.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:rh-postgresql95-repmgr-0:3.1.3-2.el7cf.src",
          "7Server-RH7-CFME-5.8:rh-postgresql95-repmgr-0:3.1.3-2.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:rh-postgresql95-repmgr-debuginfo-0:3.1.3-2.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-bcrypt-0:3.1.10-3.el7cf.src",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-bcrypt-0:3.1.10-3.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-bcrypt-debuginfo-0:3.1.10-3.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-bcrypt-doc-0:3.1.10-3.el7cf.noarch",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-eventmachine-0:1.0.7-6.el7cf.src",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-eventmachine-0:1.0.7-6.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-eventmachine-debuginfo-0:1.0.7-6.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-eventmachine-doc-0:1.0.7-6.el7cf.noarch",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-ffi-0:1.9.8-4.el7cf.src",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-ffi-0:1.9.8-4.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-ffi-debuginfo-0:1.9.8-4.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-ffi-doc-0:1.9.8-4.el7cf.noarch",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-hamlit-0:2.7.2-1.el7cf.src",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-hamlit-0:2.7.2-1.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-hamlit-debuginfo-0:2.7.2-1.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-hamlit-doc-0:2.7.2-1.el7cf.noarch",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-http_parser.rb-0:0.6.0-1.el7cf.src",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-http_parser.rb-0:0.6.0-1.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-http_parser.rb-debuginfo-0:0.6.0-1.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-http_parser.rb-doc-0:0.6.0-1.el7cf.noarch",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-json-0:2.0.2-1.el7cf.src",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-json-0:2.0.2-1.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-json-debuginfo-0:2.0.2-1.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-json-doc-0:2.0.2-1.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-linux_block_device-0:0.2.1-1.el7cf.src",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-linux_block_device-0:0.2.1-1.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-linux_block_device-debuginfo-0:0.2.1-1.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-linux_block_device-doc-0:0.2.1-1.el7cf.noarch",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-memory_buffer-0:0.1.0-2.el7cf.src",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-memory_buffer-0:0.1.0-2.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-memory_buffer-debuginfo-0:0.1.0-2.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-memory_buffer-doc-0:0.1.0-2.el7cf.noarch",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-net_app_manageability-0:0.1.0-3.el7cf.src",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-net_app_manageability-0:0.1.0-3.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-net_app_manageability-debuginfo-0:0.1.0-3.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-net_app_manageability-doc-0:0.1.0-3.el7cf.noarch",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-nio4r-0:1.2.1-1.el7cf.src",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-nio4r-0:1.2.1-1.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-nio4r-debuginfo-0:1.2.1-1.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-nio4r-doc-0:1.2.1-1.el7cf.noarch",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-nokogiri-0:1.6.8-1.el7cf.src",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-nokogiri-0:1.6.8-1.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-nokogiri-debuginfo-0:1.6.8-1.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-nokogiri-doc-0:1.6.8-1.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-ovirt-engine-sdk4-0:4.1.5-1.el7cf.src",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-ovirt-engine-sdk4-0:4.1.5-1.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-ovirt-engine-sdk4-debuginfo-0:4.1.5-1.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-ovirt-engine-sdk4-doc-0:4.1.5-1.el7cf.noarch",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-pg-0:0.18.2-5.el7cf.src",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-pg-0:0.18.2-5.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-pg-debuginfo-0:0.18.2-5.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-pg-doc-0:0.18.2-5.el7cf.noarch",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-pkg-config-0:1.1.7-1.el7cf.noarch",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-pkg-config-0:1.1.7-1.el7cf.src",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-pkg-config-doc-0:1.1.7-1.el7cf.noarch",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-puma-0:3.3.0-1.el7cf.src",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-puma-0:3.3.0-1.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-puma-debuginfo-0:3.3.0-1.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-puma-doc-0:3.3.0-1.el7cf.noarch",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-redhat_access_cfme-0:1.1.0-1.el7cf.noarch",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-redhat_access_cfme-0:1.1.0-1.el7cf.src",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-redhat_access_cfme-doc-0:1.1.0-1.el7cf.noarch",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-redhat_access_lib-0:0.1.0-1.el7cf.noarch",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-redhat_access_lib-0:0.1.0-1.el7cf.src",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-rugged-0:0.25.0-b10.2.el7cf.src",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-rugged-0:0.25.0-b10.2.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-rugged-debuginfo-0:0.25.0-b10.2.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-rugged-doc-0:0.25.0-b10.2.el7cf.noarch",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-thin-0:1.7.0-1.el7cf.src",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-thin-0:1.7.0-1.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-thin-debuginfo-0:1.7.0-1.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-thin-doc-0:1.7.0-1.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-unf_ext-0:0.0.7.1-3.el7cf.src",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-unf_ext-0:0.0.7.1-3.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-unf_ext-debuginfo-0:0.0.7.1-3.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-unf_ext-doc-0:0.0.7.1-3.el7cf.noarch",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-websocket-driver-0:0.6.3-1.el7cf.src",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-websocket-driver-0:0.6.3-1.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-websocket-driver-debuginfo-0:0.6.3-1.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-websocket-driver-doc-0:0.6.3-1.el7cf.noarch",
          "7Server-RH7-CFME-5.8:smem-0:1.4-1.el7cf.noarch",
          "7Server-RH7-CFME-5.8:smem-0:1.4-1.el7cf.src",
          "7Server-RH7-CFME-5.8:sshpass-0:1.06-1.el7.src",
          "7Server-RH7-CFME-5.8:sshpass-0:1.06-1.el7.x86_64",
          "7Server-RH7-CFME-5.8:sshpass-debuginfo-0:1.06-1.el7.x86_64",
          "7Server-RH7-CFME-5.8:supervisor-0:3.1.3-3.el7.noarch",
          "7Server-RH7-CFME-5.8:supervisor-0:3.1.3-3.el7.src",
          "7Server-RH7-CFME-5.8:wmi-0:1.3.14-7.el7cf.src",
          "7Server-RH7-CFME-5.8:wmi-0:1.3.14-7.el7cf.x86_64",
          "7Server-RH7-CFME-5.8:wmi-debuginfo-0:1.3.14-7.el7cf.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-2639"
        },
        {
          "category": "external",
          "summary": "RHBZ#1429632",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1429632"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-2639",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-2639"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-2639",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-2639"
        }
      ],
      "release_date": "2017-05-31T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2017-05-31T14:16:03+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nIf the postgresql service is running, it will be automatically restarted after installing this update.",
          "product_ids": [
            "7Server-RH7-CFME-5.8:ansible-0:2.2.1.0-2.el7.noarch",
            "7Server-RH7-CFME-5.8:ansible-0:2.2.1.0-2.el7.src",
            "7Server-RH7-CFME-5.8:ansible-tower-server-0:3.1.2-1.el7at.x86_64",
            "7Server-RH7-CFME-5.8:ansible-tower-setup-0:3.1.2-1.el7at.x86_64",
            "7Server-RH7-CFME-5.8:bubblewrap-0:0.1.7-1.el7.src",
            "7Server-RH7-CFME-5.8:bubblewrap-0:0.1.7-1.el7.x86_64",
            "7Server-RH7-CFME-5.8:bubblewrap-debuginfo-0:0.1.7-1.el7.x86_64",
            "7Server-RH7-CFME-5.8:cfme-0:5.8.0.17-1.el7cf.src",
            "7Server-RH7-CFME-5.8:cfme-0:5.8.0.17-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:cfme-appliance-0:5.8.0.17-1.el7cf.src",
            "7Server-RH7-CFME-5.8:cfme-appliance-0:5.8.0.17-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:cfme-appliance-debuginfo-0:5.8.0.17-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:cfme-debuginfo-0:5.8.0.17-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:cfme-gemset-0:5.8.0.17-1.el7cf.src",
            "7Server-RH7-CFME-5.8:cfme-gemset-0:5.8.0.17-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:erlang-0:19.0.4-1.el7at.src",
            "7Server-RH7-CFME-5.8:erlang-0:19.0.4-1.el7at.x86_64",
            "7Server-RH7-CFME-5.8:erlang-debuginfo-0:19.0.4-1.el7at.x86_64",
            "7Server-RH7-CFME-5.8:freeipmi-0:1.5.1-2.el7cf.src",
            "7Server-RH7-CFME-5.8:freeipmi-0:1.5.1-2.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:freeipmi-bmc-watchdog-0:1.5.1-2.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:freeipmi-debuginfo-0:1.5.1-2.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:freeipmi-devel-0:1.5.1-2.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:freeipmi-ipmidetectd-0:1.5.1-2.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:freeipmi-ipmiseld-0:1.5.1-2.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:google-compute-engine-0:2.0.0-1.el7cf.noarch",
            "7Server-RH7-CFME-5.8:google-compute-engine-0:2.0.0-1.el7cf.src",
            "7Server-RH7-CFME-5.8:google-config-0:2.0.0-1.el7cf.src",
            "7Server-RH7-CFME-5.8:google-config-0:2.0.0-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:libtomcrypt-0:1.17-23.el7.src",
            "7Server-RH7-CFME-5.8:libtomcrypt-0:1.17-23.el7.x86_64",
            "7Server-RH7-CFME-5.8:libtomcrypt-debuginfo-0:1.17-23.el7.x86_64",
            "7Server-RH7-CFME-5.8:libtomcrypt-devel-0:1.17-23.el7.x86_64",
            "7Server-RH7-CFME-5.8:libtomcrypt-doc-0:1.17-23.el7.noarch",
            "7Server-RH7-CFME-5.8:libtommath-0:0.42.0-4.el7.src",
            "7Server-RH7-CFME-5.8:libtommath-0:0.42.0-4.el7.x86_64",
            "7Server-RH7-CFME-5.8:libtommath-debuginfo-0:0.42.0-4.el7.x86_64",
            "7Server-RH7-CFME-5.8:libtommath-devel-0:0.42.0-4.el7.x86_64",
            "7Server-RH7-CFME-5.8:libtommath-doc-0:0.42.0-4.el7.noarch",
            "7Server-RH7-CFME-5.8:nginx-1:1.10.2-1.el7at.src",
            "7Server-RH7-CFME-5.8:nginx-1:1.10.2-1.el7at.x86_64",
            "7Server-RH7-CFME-5.8:nginx-all-modules-1:1.10.2-1.el7at.noarch",
            "7Server-RH7-CFME-5.8:nginx-debuginfo-1:1.10.2-1.el7at.x86_64",
            "7Server-RH7-CFME-5.8:nginx-filesystem-1:1.10.2-1.el7at.noarch",
            "7Server-RH7-CFME-5.8:nginx-mod-http-geoip-1:1.10.2-1.el7at.x86_64",
            "7Server-RH7-CFME-5.8:nginx-mod-http-image-filter-1:1.10.2-1.el7at.x86_64",
            "7Server-RH7-CFME-5.8:nginx-mod-http-perl-1:1.10.2-1.el7at.x86_64",
            "7Server-RH7-CFME-5.8:nginx-mod-http-xslt-filter-1:1.10.2-1.el7at.x86_64",
            "7Server-RH7-CFME-5.8:nginx-mod-mail-1:1.10.2-1.el7at.x86_64",
            "7Server-RH7-CFME-5.8:nginx-mod-stream-1:1.10.2-1.el7at.x86_64",
            "7Server-RH7-CFME-5.8:postgresql94-0:9.4.11-2PGDG.el7at.src",
            "7Server-RH7-CFME-5.8:postgresql94-0:9.4.11-2PGDG.el7at.x86_64",
            "7Server-RH7-CFME-5.8:postgresql94-contrib-0:9.4.11-2PGDG.el7at.x86_64",
            "7Server-RH7-CFME-5.8:postgresql94-debuginfo-0:9.4.11-2PGDG.el7at.x86_64",
            "7Server-RH7-CFME-5.8:postgresql94-devel-0:9.4.11-2PGDG.el7at.x86_64",
            "7Server-RH7-CFME-5.8:postgresql94-docs-0:9.4.11-2PGDG.el7at.x86_64",
            "7Server-RH7-CFME-5.8:postgresql94-libs-0:9.4.11-2PGDG.el7at.x86_64",
            "7Server-RH7-CFME-5.8:postgresql94-plperl-0:9.4.11-2PGDG.el7at.x86_64",
            "7Server-RH7-CFME-5.8:postgresql94-plpython-0:9.4.11-2PGDG.el7at.x86_64",
            "7Server-RH7-CFME-5.8:postgresql94-pltcl-0:9.4.11-2PGDG.el7at.x86_64",
            "7Server-RH7-CFME-5.8:postgresql94-server-0:9.4.11-2PGDG.el7at.x86_64",
            "7Server-RH7-CFME-5.8:postgresql94-test-0:9.4.11-2PGDG.el7at.x86_64",
            "7Server-RH7-CFME-5.8:prince-0:9.0r2-10.el7cf.src",
            "7Server-RH7-CFME-5.8:prince-0:9.0r2-10.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:python-crypto-0:2.6.1-7.el7.src",
            "7Server-RH7-CFME-5.8:python-crypto-0:2.6.1-7.el7.x86_64",
            "7Server-RH7-CFME-5.8:python-crypto-debuginfo-0:2.6.1-7.el7.x86_64",
            "7Server-RH7-CFME-5.8:python-ecdsa-0:0.11-4.el7.noarch",
            "7Server-RH7-CFME-5.8:python-ecdsa-0:0.11-4.el7.src",
            "7Server-RH7-CFME-5.8:python-httplib2-0:0.9.1-2.1.el7.noarch",
            "7Server-RH7-CFME-5.8:python-httplib2-0:0.9.1-2.1.el7.src",
            "7Server-RH7-CFME-5.8:python-keyczar-0:0.71c-2.el7.noarch",
            "7Server-RH7-CFME-5.8:python-keyczar-0:0.71c-2.el7.src",
            "7Server-RH7-CFME-5.8:python-meld3-0:0.6.10-1.el7.src",
            "7Server-RH7-CFME-5.8:python-meld3-0:0.6.10-1.el7.x86_64",
            "7Server-RH7-CFME-5.8:python-meld3-debuginfo-0:0.6.10-1.el7.x86_64",
            "7Server-RH7-CFME-5.8:python-paramiko-0:1.15.2-3.el7.noarch",
            "7Server-RH7-CFME-5.8:python-paramiko-0:1.15.2-3.el7.src",
            "7Server-RH7-CFME-5.8:python-paramiko-doc-0:1.15.2-3.el7.noarch",
            "7Server-RH7-CFME-5.8:python-passlib-0:1.6.5-1.1.el7.noarch",
            "7Server-RH7-CFME-5.8:python-passlib-0:1.6.5-1.1.el7.src",
            "7Server-RH7-CFME-5.8:rabbitmq-server-0:3.6.5-1.el7at.noarch",
            "7Server-RH7-CFME-5.8:rabbitmq-server-0:3.6.5-1.el7at.src",
            "7Server-RH7-CFME-5.8:rh-postgresql95-postgresql-pglogical-0:1.2.1-1.el7cf.src",
            "7Server-RH7-CFME-5.8:rh-postgresql95-postgresql-pglogical-0:1.2.1-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-postgresql95-postgresql-pglogical-debuginfo-0:1.2.1-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-postgresql95-repmgr-0:3.1.3-2.el7cf.src",
            "7Server-RH7-CFME-5.8:rh-postgresql95-repmgr-0:3.1.3-2.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-postgresql95-repmgr-debuginfo-0:3.1.3-2.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-bcrypt-0:3.1.10-3.el7cf.src",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-bcrypt-0:3.1.10-3.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-bcrypt-debuginfo-0:3.1.10-3.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-bcrypt-doc-0:3.1.10-3.el7cf.noarch",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-eventmachine-0:1.0.7-6.el7cf.src",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-eventmachine-0:1.0.7-6.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-eventmachine-debuginfo-0:1.0.7-6.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-eventmachine-doc-0:1.0.7-6.el7cf.noarch",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-ffi-0:1.9.8-4.el7cf.src",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-ffi-0:1.9.8-4.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-ffi-debuginfo-0:1.9.8-4.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-ffi-doc-0:1.9.8-4.el7cf.noarch",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-hamlit-0:2.7.2-1.el7cf.src",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-hamlit-0:2.7.2-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-hamlit-debuginfo-0:2.7.2-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-hamlit-doc-0:2.7.2-1.el7cf.noarch",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-http_parser.rb-0:0.6.0-1.el7cf.src",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-http_parser.rb-0:0.6.0-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-http_parser.rb-debuginfo-0:0.6.0-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-http_parser.rb-doc-0:0.6.0-1.el7cf.noarch",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-json-0:2.0.2-1.el7cf.src",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-json-0:2.0.2-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-json-debuginfo-0:2.0.2-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-json-doc-0:2.0.2-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-linux_block_device-0:0.2.1-1.el7cf.src",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-linux_block_device-0:0.2.1-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-linux_block_device-debuginfo-0:0.2.1-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-linux_block_device-doc-0:0.2.1-1.el7cf.noarch",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-memory_buffer-0:0.1.0-2.el7cf.src",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-memory_buffer-0:0.1.0-2.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-memory_buffer-debuginfo-0:0.1.0-2.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-memory_buffer-doc-0:0.1.0-2.el7cf.noarch",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-net_app_manageability-0:0.1.0-3.el7cf.src",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-net_app_manageability-0:0.1.0-3.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-net_app_manageability-debuginfo-0:0.1.0-3.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-net_app_manageability-doc-0:0.1.0-3.el7cf.noarch",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-nio4r-0:1.2.1-1.el7cf.src",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-nio4r-0:1.2.1-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-nio4r-debuginfo-0:1.2.1-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-nio4r-doc-0:1.2.1-1.el7cf.noarch",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-nokogiri-0:1.6.8-1.el7cf.src",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-nokogiri-0:1.6.8-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-nokogiri-debuginfo-0:1.6.8-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-nokogiri-doc-0:1.6.8-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-ovirt-engine-sdk4-0:4.1.5-1.el7cf.src",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-ovirt-engine-sdk4-0:4.1.5-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-ovirt-engine-sdk4-debuginfo-0:4.1.5-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-ovirt-engine-sdk4-doc-0:4.1.5-1.el7cf.noarch",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-pg-0:0.18.2-5.el7cf.src",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-pg-0:0.18.2-5.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-pg-debuginfo-0:0.18.2-5.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-pg-doc-0:0.18.2-5.el7cf.noarch",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-pkg-config-0:1.1.7-1.el7cf.noarch",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-pkg-config-0:1.1.7-1.el7cf.src",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-pkg-config-doc-0:1.1.7-1.el7cf.noarch",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-puma-0:3.3.0-1.el7cf.src",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-puma-0:3.3.0-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-puma-debuginfo-0:3.3.0-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-puma-doc-0:3.3.0-1.el7cf.noarch",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-redhat_access_cfme-0:1.1.0-1.el7cf.noarch",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-redhat_access_cfme-0:1.1.0-1.el7cf.src",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-redhat_access_cfme-doc-0:1.1.0-1.el7cf.noarch",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-redhat_access_lib-0:0.1.0-1.el7cf.noarch",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-redhat_access_lib-0:0.1.0-1.el7cf.src",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-rugged-0:0.25.0-b10.2.el7cf.src",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-rugged-0:0.25.0-b10.2.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-rugged-debuginfo-0:0.25.0-b10.2.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-rugged-doc-0:0.25.0-b10.2.el7cf.noarch",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-thin-0:1.7.0-1.el7cf.src",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-thin-0:1.7.0-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-thin-debuginfo-0:1.7.0-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-thin-doc-0:1.7.0-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-unf_ext-0:0.0.7.1-3.el7cf.src",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-unf_ext-0:0.0.7.1-3.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-unf_ext-debuginfo-0:0.0.7.1-3.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-unf_ext-doc-0:0.0.7.1-3.el7cf.noarch",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-websocket-driver-0:0.6.3-1.el7cf.src",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-websocket-driver-0:0.6.3-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-websocket-driver-debuginfo-0:0.6.3-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-websocket-driver-doc-0:0.6.3-1.el7cf.noarch",
            "7Server-RH7-CFME-5.8:smem-0:1.4-1.el7cf.noarch",
            "7Server-RH7-CFME-5.8:smem-0:1.4-1.el7cf.src",
            "7Server-RH7-CFME-5.8:sshpass-0:1.06-1.el7.src",
            "7Server-RH7-CFME-5.8:sshpass-0:1.06-1.el7.x86_64",
            "7Server-RH7-CFME-5.8:sshpass-debuginfo-0:1.06-1.el7.x86_64",
            "7Server-RH7-CFME-5.8:supervisor-0:3.1.3-3.el7.noarch",
            "7Server-RH7-CFME-5.8:supervisor-0:3.1.3-3.el7.src",
            "7Server-RH7-CFME-5.8:wmi-0:1.3.14-7.el7cf.src",
            "7Server-RH7-CFME-5.8:wmi-0:1.3.14-7.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:wmi-debuginfo-0:1.3.14-7.el7cf.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2017:1367"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 7.1,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:C/I:N/A:N",
            "version": "2.0"
          },
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "7Server-RH7-CFME-5.8:ansible-0:2.2.1.0-2.el7.noarch",
            "7Server-RH7-CFME-5.8:ansible-0:2.2.1.0-2.el7.src",
            "7Server-RH7-CFME-5.8:ansible-tower-server-0:3.1.2-1.el7at.x86_64",
            "7Server-RH7-CFME-5.8:ansible-tower-setup-0:3.1.2-1.el7at.x86_64",
            "7Server-RH7-CFME-5.8:bubblewrap-0:0.1.7-1.el7.src",
            "7Server-RH7-CFME-5.8:bubblewrap-0:0.1.7-1.el7.x86_64",
            "7Server-RH7-CFME-5.8:bubblewrap-debuginfo-0:0.1.7-1.el7.x86_64",
            "7Server-RH7-CFME-5.8:cfme-0:5.8.0.17-1.el7cf.src",
            "7Server-RH7-CFME-5.8:cfme-0:5.8.0.17-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:cfme-appliance-0:5.8.0.17-1.el7cf.src",
            "7Server-RH7-CFME-5.8:cfme-appliance-0:5.8.0.17-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:cfme-appliance-debuginfo-0:5.8.0.17-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:cfme-debuginfo-0:5.8.0.17-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:cfme-gemset-0:5.8.0.17-1.el7cf.src",
            "7Server-RH7-CFME-5.8:cfme-gemset-0:5.8.0.17-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:erlang-0:19.0.4-1.el7at.src",
            "7Server-RH7-CFME-5.8:erlang-0:19.0.4-1.el7at.x86_64",
            "7Server-RH7-CFME-5.8:erlang-debuginfo-0:19.0.4-1.el7at.x86_64",
            "7Server-RH7-CFME-5.8:freeipmi-0:1.5.1-2.el7cf.src",
            "7Server-RH7-CFME-5.8:freeipmi-0:1.5.1-2.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:freeipmi-bmc-watchdog-0:1.5.1-2.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:freeipmi-debuginfo-0:1.5.1-2.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:freeipmi-devel-0:1.5.1-2.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:freeipmi-ipmidetectd-0:1.5.1-2.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:freeipmi-ipmiseld-0:1.5.1-2.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:google-compute-engine-0:2.0.0-1.el7cf.noarch",
            "7Server-RH7-CFME-5.8:google-compute-engine-0:2.0.0-1.el7cf.src",
            "7Server-RH7-CFME-5.8:google-config-0:2.0.0-1.el7cf.src",
            "7Server-RH7-CFME-5.8:google-config-0:2.0.0-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:libtomcrypt-0:1.17-23.el7.src",
            "7Server-RH7-CFME-5.8:libtomcrypt-0:1.17-23.el7.x86_64",
            "7Server-RH7-CFME-5.8:libtomcrypt-debuginfo-0:1.17-23.el7.x86_64",
            "7Server-RH7-CFME-5.8:libtomcrypt-devel-0:1.17-23.el7.x86_64",
            "7Server-RH7-CFME-5.8:libtomcrypt-doc-0:1.17-23.el7.noarch",
            "7Server-RH7-CFME-5.8:libtommath-0:0.42.0-4.el7.src",
            "7Server-RH7-CFME-5.8:libtommath-0:0.42.0-4.el7.x86_64",
            "7Server-RH7-CFME-5.8:libtommath-debuginfo-0:0.42.0-4.el7.x86_64",
            "7Server-RH7-CFME-5.8:libtommath-devel-0:0.42.0-4.el7.x86_64",
            "7Server-RH7-CFME-5.8:libtommath-doc-0:0.42.0-4.el7.noarch",
            "7Server-RH7-CFME-5.8:nginx-1:1.10.2-1.el7at.src",
            "7Server-RH7-CFME-5.8:nginx-1:1.10.2-1.el7at.x86_64",
            "7Server-RH7-CFME-5.8:nginx-all-modules-1:1.10.2-1.el7at.noarch",
            "7Server-RH7-CFME-5.8:nginx-debuginfo-1:1.10.2-1.el7at.x86_64",
            "7Server-RH7-CFME-5.8:nginx-filesystem-1:1.10.2-1.el7at.noarch",
            "7Server-RH7-CFME-5.8:nginx-mod-http-geoip-1:1.10.2-1.el7at.x86_64",
            "7Server-RH7-CFME-5.8:nginx-mod-http-image-filter-1:1.10.2-1.el7at.x86_64",
            "7Server-RH7-CFME-5.8:nginx-mod-http-perl-1:1.10.2-1.el7at.x86_64",
            "7Server-RH7-CFME-5.8:nginx-mod-http-xslt-filter-1:1.10.2-1.el7at.x86_64",
            "7Server-RH7-CFME-5.8:nginx-mod-mail-1:1.10.2-1.el7at.x86_64",
            "7Server-RH7-CFME-5.8:nginx-mod-stream-1:1.10.2-1.el7at.x86_64",
            "7Server-RH7-CFME-5.8:postgresql94-0:9.4.11-2PGDG.el7at.src",
            "7Server-RH7-CFME-5.8:postgresql94-0:9.4.11-2PGDG.el7at.x86_64",
            "7Server-RH7-CFME-5.8:postgresql94-contrib-0:9.4.11-2PGDG.el7at.x86_64",
            "7Server-RH7-CFME-5.8:postgresql94-debuginfo-0:9.4.11-2PGDG.el7at.x86_64",
            "7Server-RH7-CFME-5.8:postgresql94-devel-0:9.4.11-2PGDG.el7at.x86_64",
            "7Server-RH7-CFME-5.8:postgresql94-docs-0:9.4.11-2PGDG.el7at.x86_64",
            "7Server-RH7-CFME-5.8:postgresql94-libs-0:9.4.11-2PGDG.el7at.x86_64",
            "7Server-RH7-CFME-5.8:postgresql94-plperl-0:9.4.11-2PGDG.el7at.x86_64",
            "7Server-RH7-CFME-5.8:postgresql94-plpython-0:9.4.11-2PGDG.el7at.x86_64",
            "7Server-RH7-CFME-5.8:postgresql94-pltcl-0:9.4.11-2PGDG.el7at.x86_64",
            "7Server-RH7-CFME-5.8:postgresql94-server-0:9.4.11-2PGDG.el7at.x86_64",
            "7Server-RH7-CFME-5.8:postgresql94-test-0:9.4.11-2PGDG.el7at.x86_64",
            "7Server-RH7-CFME-5.8:prince-0:9.0r2-10.el7cf.src",
            "7Server-RH7-CFME-5.8:prince-0:9.0r2-10.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:python-crypto-0:2.6.1-7.el7.src",
            "7Server-RH7-CFME-5.8:python-crypto-0:2.6.1-7.el7.x86_64",
            "7Server-RH7-CFME-5.8:python-crypto-debuginfo-0:2.6.1-7.el7.x86_64",
            "7Server-RH7-CFME-5.8:python-ecdsa-0:0.11-4.el7.noarch",
            "7Server-RH7-CFME-5.8:python-ecdsa-0:0.11-4.el7.src",
            "7Server-RH7-CFME-5.8:python-httplib2-0:0.9.1-2.1.el7.noarch",
            "7Server-RH7-CFME-5.8:python-httplib2-0:0.9.1-2.1.el7.src",
            "7Server-RH7-CFME-5.8:python-keyczar-0:0.71c-2.el7.noarch",
            "7Server-RH7-CFME-5.8:python-keyczar-0:0.71c-2.el7.src",
            "7Server-RH7-CFME-5.8:python-meld3-0:0.6.10-1.el7.src",
            "7Server-RH7-CFME-5.8:python-meld3-0:0.6.10-1.el7.x86_64",
            "7Server-RH7-CFME-5.8:python-meld3-debuginfo-0:0.6.10-1.el7.x86_64",
            "7Server-RH7-CFME-5.8:python-paramiko-0:1.15.2-3.el7.noarch",
            "7Server-RH7-CFME-5.8:python-paramiko-0:1.15.2-3.el7.src",
            "7Server-RH7-CFME-5.8:python-paramiko-doc-0:1.15.2-3.el7.noarch",
            "7Server-RH7-CFME-5.8:python-passlib-0:1.6.5-1.1.el7.noarch",
            "7Server-RH7-CFME-5.8:python-passlib-0:1.6.5-1.1.el7.src",
            "7Server-RH7-CFME-5.8:rabbitmq-server-0:3.6.5-1.el7at.noarch",
            "7Server-RH7-CFME-5.8:rabbitmq-server-0:3.6.5-1.el7at.src",
            "7Server-RH7-CFME-5.8:rh-postgresql95-postgresql-pglogical-0:1.2.1-1.el7cf.src",
            "7Server-RH7-CFME-5.8:rh-postgresql95-postgresql-pglogical-0:1.2.1-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-postgresql95-postgresql-pglogical-debuginfo-0:1.2.1-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-postgresql95-repmgr-0:3.1.3-2.el7cf.src",
            "7Server-RH7-CFME-5.8:rh-postgresql95-repmgr-0:3.1.3-2.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-postgresql95-repmgr-debuginfo-0:3.1.3-2.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-bcrypt-0:3.1.10-3.el7cf.src",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-bcrypt-0:3.1.10-3.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-bcrypt-debuginfo-0:3.1.10-3.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-bcrypt-doc-0:3.1.10-3.el7cf.noarch",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-eventmachine-0:1.0.7-6.el7cf.src",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-eventmachine-0:1.0.7-6.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-eventmachine-debuginfo-0:1.0.7-6.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-eventmachine-doc-0:1.0.7-6.el7cf.noarch",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-ffi-0:1.9.8-4.el7cf.src",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-ffi-0:1.9.8-4.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-ffi-debuginfo-0:1.9.8-4.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-ffi-doc-0:1.9.8-4.el7cf.noarch",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-hamlit-0:2.7.2-1.el7cf.src",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-hamlit-0:2.7.2-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-hamlit-debuginfo-0:2.7.2-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-hamlit-doc-0:2.7.2-1.el7cf.noarch",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-http_parser.rb-0:0.6.0-1.el7cf.src",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-http_parser.rb-0:0.6.0-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-http_parser.rb-debuginfo-0:0.6.0-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-http_parser.rb-doc-0:0.6.0-1.el7cf.noarch",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-json-0:2.0.2-1.el7cf.src",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-json-0:2.0.2-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-json-debuginfo-0:2.0.2-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-json-doc-0:2.0.2-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-linux_block_device-0:0.2.1-1.el7cf.src",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-linux_block_device-0:0.2.1-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-linux_block_device-debuginfo-0:0.2.1-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-linux_block_device-doc-0:0.2.1-1.el7cf.noarch",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-memory_buffer-0:0.1.0-2.el7cf.src",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-memory_buffer-0:0.1.0-2.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-memory_buffer-debuginfo-0:0.1.0-2.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-memory_buffer-doc-0:0.1.0-2.el7cf.noarch",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-net_app_manageability-0:0.1.0-3.el7cf.src",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-net_app_manageability-0:0.1.0-3.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-net_app_manageability-debuginfo-0:0.1.0-3.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-net_app_manageability-doc-0:0.1.0-3.el7cf.noarch",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-nio4r-0:1.2.1-1.el7cf.src",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-nio4r-0:1.2.1-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-nio4r-debuginfo-0:1.2.1-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-nio4r-doc-0:1.2.1-1.el7cf.noarch",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-nokogiri-0:1.6.8-1.el7cf.src",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-nokogiri-0:1.6.8-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-nokogiri-debuginfo-0:1.6.8-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-nokogiri-doc-0:1.6.8-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-ovirt-engine-sdk4-0:4.1.5-1.el7cf.src",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-ovirt-engine-sdk4-0:4.1.5-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-ovirt-engine-sdk4-debuginfo-0:4.1.5-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-ovirt-engine-sdk4-doc-0:4.1.5-1.el7cf.noarch",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-pg-0:0.18.2-5.el7cf.src",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-pg-0:0.18.2-5.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-pg-debuginfo-0:0.18.2-5.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-pg-doc-0:0.18.2-5.el7cf.noarch",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-pkg-config-0:1.1.7-1.el7cf.noarch",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-pkg-config-0:1.1.7-1.el7cf.src",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-pkg-config-doc-0:1.1.7-1.el7cf.noarch",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-puma-0:3.3.0-1.el7cf.src",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-puma-0:3.3.0-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-puma-debuginfo-0:3.3.0-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-puma-doc-0:3.3.0-1.el7cf.noarch",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-redhat_access_cfme-0:1.1.0-1.el7cf.noarch",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-redhat_access_cfme-0:1.1.0-1.el7cf.src",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-redhat_access_cfme-doc-0:1.1.0-1.el7cf.noarch",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-redhat_access_lib-0:0.1.0-1.el7cf.noarch",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-redhat_access_lib-0:0.1.0-1.el7cf.src",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-rugged-0:0.25.0-b10.2.el7cf.src",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-rugged-0:0.25.0-b10.2.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-rugged-debuginfo-0:0.25.0-b10.2.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-rugged-doc-0:0.25.0-b10.2.el7cf.noarch",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-thin-0:1.7.0-1.el7cf.src",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-thin-0:1.7.0-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-thin-debuginfo-0:1.7.0-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-thin-doc-0:1.7.0-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-unf_ext-0:0.0.7.1-3.el7cf.src",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-unf_ext-0:0.0.7.1-3.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-unf_ext-debuginfo-0:0.0.7.1-3.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-unf_ext-doc-0:0.0.7.1-3.el7cf.noarch",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-websocket-driver-0:0.6.3-1.el7cf.src",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-websocket-driver-0:0.6.3-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-websocket-driver-debuginfo-0:0.6.3-1.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:rh-ruby23-rubygem-websocket-driver-doc-0:0.6.3-1.el7cf.noarch",
            "7Server-RH7-CFME-5.8:smem-0:1.4-1.el7cf.noarch",
            "7Server-RH7-CFME-5.8:smem-0:1.4-1.el7cf.src",
            "7Server-RH7-CFME-5.8:sshpass-0:1.06-1.el7.src",
            "7Server-RH7-CFME-5.8:sshpass-0:1.06-1.el7.x86_64",
            "7Server-RH7-CFME-5.8:sshpass-debuginfo-0:1.06-1.el7.x86_64",
            "7Server-RH7-CFME-5.8:supervisor-0:3.1.3-3.el7.noarch",
            "7Server-RH7-CFME-5.8:supervisor-0:3.1.3-3.el7.src",
            "7Server-RH7-CFME-5.8:wmi-0:1.3.14-7.el7cf.src",
            "7Server-RH7-CFME-5.8:wmi-0:1.3.14-7.el7cf.x86_64",
            "7Server-RH7-CFME-5.8:wmi-debuginfo-0:1.3.14-7.el7cf.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "CloudForms: cloudforms fails to properly check certificates when communicating with RHEV and OpenShift and custom CA"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.