rhsa-2017_2437
Vulnerability from csaf_redhat
Published
2017-08-08 16:14
Modified
2024-09-13 16:48
Summary
Red Hat Security Advisory: kernel security and bug fix update

Notes

Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.3 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * A use-after-free flaw was found in the Linux kernel which enables a race condition in the L2TPv3 IP Encapsulation feature. A local user could use this flaw to escalate their privileges or crash the system. (CVE-2016-10200, Important) * A flaw was found that can be triggered in keyring_search_iterator in keyring.c if type->match is NULL. A local user could use this flaw to crash the system or, potentially, escalate their privileges. (CVE-2017-2647, Important) * It was found that the NFSv4 server in the Linux kernel did not properly validate layout type when processing NFSv4 pNFS LAYOUTGET and GETDEVICEINFO operands. A remote attacker could use this flaw to soft-lockup the system and thus cause denial of service. (CVE-2017-8797, Important) * The lrw_crypt() function in 'crypto/lrw.c' in the Linux kernel before 4.5 allows local users to cause a system crash and a denial of service by the NULL pointer dereference via accept(2) system call for AF_ALG socket without calling setkey() first to set a cipher key. (CVE-2015-8970, Moderate) Red Hat would like to thank Igor Redko (Virtuozzo) and Andrey Ryabinin (Virtuozzo) for reporting CVE-2017-2647 and Igor Redko (Virtuozzo) and Vasily Averin (Virtuozzo) for reporting CVE-2015-8970. Bug Fix(es): * When running the LPAR with IBM Power 8 SMT8 mode, system performance degradation occurred due to the load getting spread across threads from the same core. The provided patches fix scheduler performance issues and assure the load is spread across cores, thus improving the system performance significantly. (BZ#1434853) * Upon reboot, the bond slave with some network adapter ports became unresponsive in the backup state and never proceeded to the active state. As a consequence, the bond slave never transmitted any LACP PDU and the bond interface was never produced properly. With this update, the i40e network driver has been fixed for long link-down notification time and the bond slave now transmits LACP PDUs as expected. (BZ#1446783) * When attempting to configure two or more Ethernet adapter cards using Virtual Function I/O (VFIO) in the KVM guest, subsequent KVM guests previously failed to boot returning an error message. The provided patch adds the ability of VFIO to support more than one card in the KVM guest environment. (BZ#1447718) * It is possible to define the CPUs in which unbound kworkers can run by setting a "mask" in a specific file in the sysfs file system, helping on CPU isolation. However, this setup did not work properly, and unbounded kworkers were being activated on CPUs in which they were set to _NOT_ run. The provided patchset prevents unbound kworkers from being run on CPUs that are masked, thus fixing this bug. (BZ#1458203) * Due to a regression, the kernel previously failed to create the /sys/block/<sd device>/devices/enclosure_device symlinks. The provided patch corrects the call to the scsi_is_sas_rphy() function, which is now made on the SAS end device, instead of the SCSI device. (BZ#1460204) * Previously, the system panic occurred when running mkfs.ext4 on newly created software RAID1 partitions on SATA SDD drives. The provided patch ensures the ext4 file system is created on the /dev/md0 partition and is mounted there successfully. (BZ#1463359)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.3 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* A use-after-free flaw was found in the Linux kernel which enables a race condition in the L2TPv3 IP Encapsulation feature. A local user could use this flaw to escalate their privileges or crash the system. (CVE-2016-10200, Important)\n\n* A flaw was found that can be triggered in keyring_search_iterator in keyring.c if type-\u003ematch is NULL. A local user could use this flaw to crash the system or, potentially, escalate their privileges. (CVE-2017-2647, Important)\n\n* It was found that the NFSv4 server in the Linux kernel did not properly validate layout type when processing NFSv4 pNFS LAYOUTGET and GETDEVICEINFO operands. A remote attacker could use this flaw to soft-lockup the system and thus cause denial of service. (CVE-2017-8797, Important)\n\n* The lrw_crypt() function in \u0027crypto/lrw.c\u0027 in the Linux kernel before 4.5 allows local users to cause a system crash and a denial of service by the NULL pointer dereference via accept(2) system call for AF_ALG socket without calling setkey() first to set a cipher key. (CVE-2015-8970, Moderate)\n\nRed Hat would like to thank Igor Redko (Virtuozzo) and Andrey Ryabinin (Virtuozzo) for reporting CVE-2017-2647 and Igor Redko (Virtuozzo) and Vasily Averin (Virtuozzo) for reporting CVE-2015-8970.\n\nBug Fix(es):\n\n* When running the LPAR with IBM Power 8 SMT8 mode, system performance degradation occurred due to the load getting spread across threads from the same core. The provided patches fix scheduler performance issues and assure the load is spread across cores, thus improving the system performance significantly. (BZ#1434853)\n\n* Upon reboot, the bond slave with some network adapter ports became unresponsive in the backup state and never proceeded to the active state. As a consequence, the bond slave never transmitted any LACP PDU and the bond interface was never produced properly. With this update, the i40e network driver has been fixed for long link-down notification time and the bond slave now transmits LACP PDUs as expected. (BZ#1446783)\n\n* When attempting to configure two or more Ethernet adapter cards using Virtual Function I/O (VFIO) in the KVM guest, subsequent KVM guests previously failed to boot returning an error message. The provided patch adds the ability of VFIO to support more than one card in the KVM guest environment. (BZ#1447718)\n\n* It is possible to define the CPUs in which unbound kworkers can run by setting a \"mask\" in a specific file in the sysfs file system, helping on CPU isolation. However, this setup did not work properly, and unbounded kworkers were being activated on CPUs in which they were set to _NOT_ run. The provided patchset prevents unbound kworkers from being run on CPUs that are masked, thus fixing this bug. (BZ#1458203)\n\n* Due to a regression, the kernel previously failed to create the /sys/block/\u003csd device\u003e/devices/enclosure_device symlinks. The provided patch corrects the call to the scsi_is_sas_rphy() function, which is now made on the SAS end device, instead of the SCSI device. (BZ#1460204)\n\n* Previously, the system panic occurred when running mkfs.ext4 on newly created software RAID1 partitions on SATA SDD drives. The provided patch ensures the ext4 file system is created on the /dev/md0 partition and is mounted there successfully. (BZ#1463359)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2017:2437",
        "url": "https://access.redhat.com/errata/RHSA-2017:2437"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1330056",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1330056"
      },
      {
        "category": "external",
        "summary": "1386286",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1386286"
      },
      {
        "category": "external",
        "summary": "1428353",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1428353"
      },
      {
        "category": "external",
        "summary": "1430347",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1430347"
      },
      {
        "category": "external",
        "summary": "1466329",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1466329"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2017/rhsa-2017_2437.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-13T16:48:43+00:00",
      "generator": {
        "date": "2024-09-13T16:48:43+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2017:2437",
      "initial_release_date": "2017-08-08T16:14:23+00:00",
      "revision_history": [
        {
          "date": "2017-08-08T16:14:23+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2017-08-08T16:14:23+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T16:48:43+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
                "product": {
                  "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
                  "product_id": "7ComputeNode-7.3.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:7.3::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
                "product": {
                  "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
                  "product_id": "7ComputeNode-optional-7.3.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:7.3::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server EUS (v. 7.3)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server EUS (v. 7.3)",
                  "product_id": "7Server-7.3.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:7.3::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
                  "product_id": "7Server-optional-7.3.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:7.3::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-514.28.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-0:3.10.0-514.28.1.el7.x86_64",
                  "product_id": "kernel-tools-0:3.10.0-514.28.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-514.28.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-514.28.1.el7.x86_64",
                "product": {
                  "name": "kernel-headers-0:3.10.0-514.28.1.el7.x86_64",
                  "product_id": "kernel-headers-0:3.10.0-514.28.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-514.28.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-514.28.1.el7.x86_64",
                "product": {
                  "name": "kernel-0:3.10.0-514.28.1.el7.x86_64",
                  "product_id": "kernel-0:3.10.0-514.28.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-514.28.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-514.28.1.el7.x86_64",
                "product": {
                  "name": "perf-0:3.10.0-514.28.1.el7.x86_64",
                  "product_id": "perf-0:3.10.0-514.28.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-514.28.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-514.28.1.el7.x86_64",
                "product": {
                  "name": "python-perf-0:3.10.0-514.28.1.el7.x86_64",
                  "product_id": "python-perf-0:3.10.0-514.28.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-514.28.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-514.28.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-514.28.1.el7.x86_64",
                  "product_id": "kernel-debug-devel-0:3.10.0-514.28.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-514.28.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-514.28.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-514.28.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-0:3.10.0-514.28.1.el7.x86_64",
                  "product_id": "kernel-debug-0:3.10.0-514.28.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-514.28.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-514.28.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.28.1.el7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.28.1.el7.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-514.28.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-514.28.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-514.28.1.el7.x86_64",
                "product": {
                  "name": "kernel-devel-0:3.10.0-514.28.1.el7.x86_64",
                  "product_id": "kernel-devel-0:3.10.0-514.28.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-514.28.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
                  "product_id": "kernel-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-514.28.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-514.28.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-514.28.1.el7.x86_64",
                  "product_id": "kernel-tools-libs-0:3.10.0-514.28.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-514.28.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
                  "product_id": "python-perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-514.28.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
                  "product_id": "perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-514.28.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.x86_64",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-514.28.1.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-514.28.1.el7.src",
                "product": {
                  "name": "kernel-0:3.10.0-514.28.1.el7.src",
                  "product_id": "kernel-0:3.10.0-514.28.1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-514.28.1.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-doc-0:3.10.0-514.28.1.el7.noarch",
                "product": {
                  "name": "kernel-doc-0:3.10.0-514.28.1.el7.noarch",
                  "product_id": "kernel-doc-0:3.10.0-514.28.1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-514.28.1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:3.10.0-514.28.1.el7.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:3.10.0-514.28.1.el7.noarch",
                  "product_id": "kernel-abi-whitelists-0:3.10.0-514.28.1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-514.28.1.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.28.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.28.1.el7.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.28.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-514.28.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
                  "product_id": "perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-514.28.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64le",
                  "product_id": "kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-514.28.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-514.28.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-514.28.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64le",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-514.28.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
                  "product_id": "kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-514.28.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
                  "product_id": "python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-514.28.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-514.28.1.el7.ppc64le",
                "product": {
                  "name": "python-perf-0:3.10.0-514.28.1.el7.ppc64le",
                  "product_id": "python-perf-0:3.10.0-514.28.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-514.28.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64le",
                "product": {
                  "name": "kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64le",
                  "product_id": "kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-514.28.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-514.28.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debug-0:3.10.0-514.28.1.el7.ppc64le",
                  "product_id": "kernel-debug-0:3.10.0-514.28.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-514.28.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64le",
                  "product_id": "kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-514.28.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-514.28.1.el7.ppc64le",
                "product": {
                  "name": "kernel-0:3.10.0-514.28.1.el7.ppc64le",
                  "product_id": "kernel-0:3.10.0-514.28.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-514.28.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-514.28.1.el7.ppc64le",
                "product": {
                  "name": "kernel-headers-0:3.10.0-514.28.1.el7.ppc64le",
                  "product_id": "kernel-headers-0:3.10.0-514.28.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-514.28.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-514.28.1.el7.ppc64le",
                "product": {
                  "name": "kernel-devel-0:3.10.0-514.28.1.el7.ppc64le",
                  "product_id": "kernel-devel-0:3.10.0-514.28.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-514.28.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-514.28.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-0:3.10.0-514.28.1.el7.ppc64le",
                  "product_id": "kernel-tools-0:3.10.0-514.28.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-514.28.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-514.28.1.el7.ppc64le",
                "product": {
                  "name": "perf-0:3.10.0-514.28.1.el7.ppc64le",
                  "product_id": "perf-0:3.10.0-514.28.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-514.28.1.el7?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
                  "product_id": "perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-514.28.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-514.28.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-514.28.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-514.28.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64-0:3.10.0-514.28.1.el7.ppc64",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64-0:3.10.0-514.28.1.el7.ppc64",
                  "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-514.28.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-514.28.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
                  "product_id": "kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-514.28.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
                  "product_id": "python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-514.28.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-514.28.1.el7.ppc64",
                "product": {
                  "name": "python-perf-0:3.10.0-514.28.1.el7.ppc64",
                  "product_id": "python-perf-0:3.10.0-514.28.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-514.28.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64",
                "product": {
                  "name": "kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64",
                  "product_id": "kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-514.28.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64",
                  "product_id": "kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-514.28.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-514.28.1.el7.ppc64",
                "product": {
                  "name": "kernel-debug-0:3.10.0-514.28.1.el7.ppc64",
                  "product_id": "kernel-debug-0:3.10.0-514.28.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-514.28.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64",
                  "product_id": "kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-514.28.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-514.28.1.el7.ppc64",
                "product": {
                  "name": "kernel-0:3.10.0-514.28.1.el7.ppc64",
                  "product_id": "kernel-0:3.10.0-514.28.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-514.28.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-514.28.1.el7.ppc64",
                "product": {
                  "name": "kernel-headers-0:3.10.0-514.28.1.el7.ppc64",
                  "product_id": "kernel-headers-0:3.10.0-514.28.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-514.28.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-514.28.1.el7.ppc64",
                "product": {
                  "name": "kernel-devel-0:3.10.0-514.28.1.el7.ppc64",
                  "product_id": "kernel-devel-0:3.10.0-514.28.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-514.28.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-514.28.1.el7.ppc64",
                "product": {
                  "name": "kernel-tools-0:3.10.0-514.28.1.el7.ppc64",
                  "product_id": "kernel-tools-0:3.10.0-514.28.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-514.28.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-514.28.1.el7.ppc64",
                "product": {
                  "name": "perf-0:3.10.0-514.28.1.el7.ppc64",
                  "product_id": "perf-0:3.10.0-514.28.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-514.28.1.el7?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-kdump-debuginfo-0:3.10.0-514.28.1.el7.s390x",
                "product": {
                  "name": "kernel-kdump-debuginfo-0:3.10.0-514.28.1.el7.s390x",
                  "product_id": "kernel-kdump-debuginfo-0:3.10.0-514.28.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-514.28.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-514.28.1.el7.s390x",
                "product": {
                  "name": "python-perf-0:3.10.0-514.28.1.el7.s390x",
                  "product_id": "python-perf-0:3.10.0-514.28.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-514.28.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:3.10.0-514.28.1.el7.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:3.10.0-514.28.1.el7.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-514.28.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-514.28.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.s390x",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-514.28.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-514.28.1.el7.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-514.28.1.el7.s390x",
                  "product_id": "kernel-debuginfo-0:3.10.0-514.28.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-514.28.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
                  "product_id": "perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-514.28.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-514.28.1.el7.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-514.28.1.el7.s390x",
                  "product_id": "kernel-debug-devel-0:3.10.0-514.28.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-514.28.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-514.28.1.el7.s390x",
                "product": {
                  "name": "kernel-debug-0:3.10.0-514.28.1.el7.s390x",
                  "product_id": "kernel-debug-0:3.10.0-514.28.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-514.28.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-0:3.10.0-514.28.1.el7.s390x",
                "product": {
                  "name": "kernel-kdump-0:3.10.0-514.28.1.el7.s390x",
                  "product_id": "kernel-kdump-0:3.10.0-514.28.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-514.28.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
                  "product_id": "python-perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-514.28.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-514.28.1.el7.s390x",
                "product": {
                  "name": "kernel-0:3.10.0-514.28.1.el7.s390x",
                  "product_id": "kernel-0:3.10.0-514.28.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-514.28.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-514.28.1.el7.s390x",
                "product": {
                  "name": "kernel-headers-0:3.10.0-514.28.1.el7.s390x",
                  "product_id": "kernel-headers-0:3.10.0-514.28.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-514.28.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-514.28.1.el7.s390x",
                "product": {
                  "name": "kernel-devel-0:3.10.0-514.28.1.el7.s390x",
                  "product_id": "kernel-devel-0:3.10.0-514.28.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-514.28.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-devel-0:3.10.0-514.28.1.el7.s390x",
                "product": {
                  "name": "kernel-kdump-devel-0:3.10.0-514.28.1.el7.s390x",
                  "product_id": "kernel-kdump-devel-0:3.10.0-514.28.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-514.28.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-514.28.1.el7.s390x",
                "product": {
                  "name": "perf-0:3.10.0-514.28.1.el7.s390x",
                  "product_id": "perf-0:3.10.0-514.28.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-514.28.1.el7?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.28.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-514.28.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.28.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-514.28.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.28.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-514.28.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.28.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-514.28.1.el7.src",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.28.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-514.28.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-514.28.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.28.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-514.28.1.el7.noarch",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.28.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.28.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.28.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.28.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.28.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.28.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.28.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.28.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.28.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.28.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.28.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.28.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.28.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.28.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.28.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-514.28.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.28.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-514.28.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.28.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.28.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.28.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-514.28.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.28.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-514.28.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.28.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.28.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.28.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.28.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.28.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.28.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.28.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.28.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.28.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.28.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.28.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-514.28.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-doc-0:3.10.0-514.28.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-514.28.1.el7.noarch",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.28.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.28.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.28.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.28.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.28.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.28.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.28.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.28.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-514.28.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-kdump-0:3.10.0-514.28.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-514.28.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-514.28.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.28.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-514.28.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-514.28.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.28.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-514.28.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-514.28.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-514.28.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-514.28.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-514.28.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-514.28.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-514.28.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-514.28.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-514.28.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.28.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-514.28.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.28.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-514.28.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.28.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.28.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-514.28.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.28.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.28.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-514.28.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.28.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.28.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-514.28.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.28.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-514.28.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.28.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-514.28.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.28.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-514.28.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.28.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.28.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-514.28.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.28.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-514.28.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.28.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-514.28.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.28.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-514.28.1.el7.src",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.28.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-514.28.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-514.28.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.28.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-514.28.1.el7.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.28.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.28.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.28.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.28.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.28.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.28.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.28.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.28.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.28.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.28.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.28.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.28.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.28.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.28.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.28.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-514.28.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.28.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-514.28.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.28.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.28.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.28.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-514.28.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.28.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-514.28.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.28.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.28.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.28.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.28.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.28.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.28.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.28.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.28.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.28.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.28.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.28.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-514.28.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-doc-0:3.10.0-514.28.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-514.28.1.el7.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.28.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.28.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.28.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.28.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.28.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.28.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.28.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.28.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-514.28.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.28.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-514.28.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-514.28.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.28.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-514.28.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-514.28.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.28.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-514.28.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-514.28.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-514.28.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-514.28.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-514.28.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-514.28.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-514.28.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-514.28.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-514.28.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.28.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-514.28.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.28.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-514.28.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.28.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-514.28.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.28.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-514.28.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.28.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.28.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-514.28.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.28.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-514.28.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.28.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-514.28.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.28.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-514.28.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.28.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.28.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-514.28.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.28.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-514.28.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.28.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-514.28.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.28.1.el7.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-514.28.1.el7.src",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.28.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-514.28.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-514.28.1.el7.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.28.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-514.28.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.28.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.28.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.28.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.28.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.28.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.28.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.28.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.28.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.28.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.28.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.28.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.28.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.28.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.28.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.28.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-514.28.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.28.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-514.28.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.28.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.28.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.28.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-514.28.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.28.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-514.28.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.28.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.28.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.28.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.28.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.28.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.28.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.28.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.28.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.28.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.28.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.28.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-514.28.1.el7.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-doc-0:3.10.0-514.28.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-514.28.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.28.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.28.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.28.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.28.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.28.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.28.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.28.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.28.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-514.28.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-kdump-0:3.10.0-514.28.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-514.28.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-514.28.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.28.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-514.28.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-514.28.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.28.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-514.28.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-514.28.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-514.28.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-514.28.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-514.28.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-514.28.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-514.28.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-514.28.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-514.28.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.28.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-514.28.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.28.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-514.28.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.28.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:perf-0:3.10.0-514.28.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-514.28.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.28.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:perf-0:3.10.0-514.28.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-514.28.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.28.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.28.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-514.28.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.28.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-514.28.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.28.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-514.28.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.28.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-514.28.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.28.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.28.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-514.28.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.28.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-514.28.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.28.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-514.28.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.28.1.el7.src as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-514.28.1.el7.src",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.28.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-514.28.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-514.28.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.28.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-514.28.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.28.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.28.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.28.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.28.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.28.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.28.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.28.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.28.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.28.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.28.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.28.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.28.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.28.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.28.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.28.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-514.28.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.28.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-514.28.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.28.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.28.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.28.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-514.28.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.28.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-514.28.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.28.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.28.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.28.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.28.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.28.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.28.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.28.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.28.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.28.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.28.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.28.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-514.28.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-doc-0:3.10.0-514.28.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-514.28.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.28.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.28.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.28.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.28.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.28.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.28.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.28.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.28.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-514.28.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.28.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-514.28.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-514.28.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.28.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-514.28.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-514.28.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.28.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-514.28.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-514.28.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-514.28.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-514.28.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-514.28.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-514.28.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-514.28.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-514.28.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-514.28.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.28.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-514.28.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.28.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-514.28.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.28.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-514.28.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.28.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-514.28.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.28.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.28.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-514.28.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.28.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-514.28.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.28.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-514.28.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.28.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-514.28.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.28.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Igor Redko",
            "Vasily Averin"
          ],
          "organization": "Virtuozzo"
        }
      ],
      "cve": "CVE-2015-8970",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2016-10-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1386286"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The lrw_crypt() function in \u0027crypto/lrw.c\u0027 in the Linux kernel before 4.5 allows local users to cause a system crash and a denial of service by the NULL pointer dereference via accept(2) system call for AF_ALG socket without calling setkey() first to set a cipher key.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: crypto: GPF in lrw_crypt caused by null-deref",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6 as the code with the flaw is not present in the products listed.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 7 and MRG-2. Future Linux kernel updates for the respective releases might address this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.src",
          "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.28.1.el7.noarch",
          "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:kernel-doc-0:3.10.0-514.28.1.el7.noarch",
          "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:kernel-kdump-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.src",
          "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.28.1.el7.noarch",
          "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-doc-0:3.10.0-514.28.1.el7.noarch",
          "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.s390x",
          "7Server-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.src",
          "7Server-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.28.1.el7.noarch",
          "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.s390x",
          "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.s390x",
          "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.s390x",
          "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.s390x",
          "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.28.1.el7.s390x",
          "7Server-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.s390x",
          "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-doc-0:3.10.0-514.28.1.el7.noarch",
          "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.s390x",
          "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-kdump-0:3.10.0-514.28.1.el7.s390x",
          "7Server-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.28.1.el7.s390x",
          "7Server-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.28.1.el7.s390x",
          "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-7.3.EUS:perf-0:3.10.0-514.28.1.el7.s390x",
          "7Server-7.3.EUS:perf-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
          "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.s390x",
          "7Server-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
          "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.s390x",
          "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.src",
          "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.28.1.el7.noarch",
          "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.s390x",
          "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.s390x",
          "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.s390x",
          "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.s390x",
          "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.28.1.el7.s390x",
          "7Server-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.s390x",
          "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-doc-0:3.10.0-514.28.1.el7.noarch",
          "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.s390x",
          "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.28.1.el7.s390x",
          "7Server-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.28.1.el7.s390x",
          "7Server-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.28.1.el7.s390x",
          "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.s390x",
          "7Server-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
          "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.s390x",
          "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
          "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2015-8970"
        },
        {
          "category": "external",
          "summary": "RHBZ#1386286",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1386286"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2015-8970",
          "url": "https://www.cve.org/CVERecord?id=CVE-2015-8970"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-8970",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-8970"
        }
      ],
      "release_date": "2015-12-17T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.src",
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.28.1.el7.noarch",
            "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-doc-0:3.10.0-514.28.1.el7.noarch",
            "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-kdump-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.src",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.28.1.el7.noarch",
            "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-doc-0:3.10.0-514.28.1.el7.noarch",
            "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.src",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.28.1.el7.noarch",
            "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-doc-0:3.10.0-514.28.1.el7.noarch",
            "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-kdump-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:perf-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:perf-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.src",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.28.1.el7.noarch",
            "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-doc-0:3.10.0-514.28.1.el7.noarch",
            "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2017:2437"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 4.9,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.src",
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.28.1.el7.noarch",
            "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-doc-0:3.10.0-514.28.1.el7.noarch",
            "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-kdump-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.src",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.28.1.el7.noarch",
            "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-doc-0:3.10.0-514.28.1.el7.noarch",
            "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.src",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.28.1.el7.noarch",
            "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-doc-0:3.10.0-514.28.1.el7.noarch",
            "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-kdump-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:perf-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:perf-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.src",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.28.1.el7.noarch",
            "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-doc-0:3.10.0-514.28.1.el7.noarch",
            "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: crypto: GPF in lrw_crypt caused by null-deref"
    },
    {
      "cve": "CVE-2016-10200",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "discovery_date": "2017-03-07T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1430347"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel which enables a race condition in the L2TPv3 IP Encapsulation feature. A local user could use this flaw to escalate their privileges or crash the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: l2tp: Race condition in the L2TPv3 IP encapsulation feature",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5 and 6 as the code with the flaw is not present in the products listed.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 7 and MRG-2.  Future Linux kernel updates for the respective releases may address this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.src",
          "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.28.1.el7.noarch",
          "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:kernel-doc-0:3.10.0-514.28.1.el7.noarch",
          "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:kernel-kdump-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.src",
          "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.28.1.el7.noarch",
          "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-doc-0:3.10.0-514.28.1.el7.noarch",
          "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.s390x",
          "7Server-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.src",
          "7Server-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.28.1.el7.noarch",
          "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.s390x",
          "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.s390x",
          "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.s390x",
          "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.s390x",
          "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.28.1.el7.s390x",
          "7Server-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.s390x",
          "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-doc-0:3.10.0-514.28.1.el7.noarch",
          "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.s390x",
          "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-kdump-0:3.10.0-514.28.1.el7.s390x",
          "7Server-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.28.1.el7.s390x",
          "7Server-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.28.1.el7.s390x",
          "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-7.3.EUS:perf-0:3.10.0-514.28.1.el7.s390x",
          "7Server-7.3.EUS:perf-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
          "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.s390x",
          "7Server-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
          "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.s390x",
          "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.src",
          "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.28.1.el7.noarch",
          "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.s390x",
          "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.s390x",
          "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.s390x",
          "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.s390x",
          "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.28.1.el7.s390x",
          "7Server-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.s390x",
          "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-doc-0:3.10.0-514.28.1.el7.noarch",
          "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.s390x",
          "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.28.1.el7.s390x",
          "7Server-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.28.1.el7.s390x",
          "7Server-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.28.1.el7.s390x",
          "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.s390x",
          "7Server-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
          "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.s390x",
          "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
          "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-10200"
        },
        {
          "category": "external",
          "summary": "RHBZ#1430347",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1430347"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-10200",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-10200"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-10200",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-10200"
        }
      ],
      "release_date": "2016-11-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.src",
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.28.1.el7.noarch",
            "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-doc-0:3.10.0-514.28.1.el7.noarch",
            "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-kdump-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.src",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.28.1.el7.noarch",
            "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-doc-0:3.10.0-514.28.1.el7.noarch",
            "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.src",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.28.1.el7.noarch",
            "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-doc-0:3.10.0-514.28.1.el7.noarch",
            "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-kdump-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:perf-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:perf-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.src",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.28.1.el7.noarch",
            "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-doc-0:3.10.0-514.28.1.el7.noarch",
            "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2017:2437"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.src",
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.28.1.el7.noarch",
            "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-doc-0:3.10.0-514.28.1.el7.noarch",
            "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-kdump-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.src",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.28.1.el7.noarch",
            "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-doc-0:3.10.0-514.28.1.el7.noarch",
            "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.src",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.28.1.el7.noarch",
            "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-doc-0:3.10.0-514.28.1.el7.noarch",
            "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-kdump-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:perf-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:perf-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.src",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.28.1.el7.noarch",
            "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-doc-0:3.10.0-514.28.1.el7.noarch",
            "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: l2tp: Race condition in the L2TPv3 IP encapsulation feature"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Andrey Ryabinin",
            "Igor Redko"
          ],
          "organization": "Virtuozzo"
        }
      ],
      "cve": "CVE-2017-2647",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2017-03-02T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1428353"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found that can be triggered in keyring_search_iterator in keyring.c if type-\u003ematch is NULL. A local user could use this flaw to crash the system or, potentially, escalate their privileges.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Null pointer dereference in search_keyring",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5 as the code which can trigger the flaw is not present in the products listed.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and MRG-2. Future Linux kernel updates for the respective releases might address this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.src",
          "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.28.1.el7.noarch",
          "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:kernel-doc-0:3.10.0-514.28.1.el7.noarch",
          "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:kernel-kdump-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.src",
          "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.28.1.el7.noarch",
          "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-doc-0:3.10.0-514.28.1.el7.noarch",
          "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.s390x",
          "7Server-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.src",
          "7Server-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.28.1.el7.noarch",
          "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.s390x",
          "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.s390x",
          "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.s390x",
          "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.s390x",
          "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.28.1.el7.s390x",
          "7Server-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.s390x",
          "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-doc-0:3.10.0-514.28.1.el7.noarch",
          "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.s390x",
          "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-kdump-0:3.10.0-514.28.1.el7.s390x",
          "7Server-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.28.1.el7.s390x",
          "7Server-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.28.1.el7.s390x",
          "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-7.3.EUS:perf-0:3.10.0-514.28.1.el7.s390x",
          "7Server-7.3.EUS:perf-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
          "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.s390x",
          "7Server-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
          "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.s390x",
          "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.src",
          "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.28.1.el7.noarch",
          "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.s390x",
          "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.s390x",
          "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.s390x",
          "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.s390x",
          "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.28.1.el7.s390x",
          "7Server-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.s390x",
          "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-doc-0:3.10.0-514.28.1.el7.noarch",
          "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.s390x",
          "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.28.1.el7.s390x",
          "7Server-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.28.1.el7.s390x",
          "7Server-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.28.1.el7.s390x",
          "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.s390x",
          "7Server-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
          "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.s390x",
          "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
          "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-2647"
        },
        {
          "category": "external",
          "summary": "RHBZ#1428353",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1428353"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-2647",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-2647"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-2647",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-2647"
        }
      ],
      "release_date": "2017-03-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.src",
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.28.1.el7.noarch",
            "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-doc-0:3.10.0-514.28.1.el7.noarch",
            "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-kdump-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.src",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.28.1.el7.noarch",
            "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-doc-0:3.10.0-514.28.1.el7.noarch",
            "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.src",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.28.1.el7.noarch",
            "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-doc-0:3.10.0-514.28.1.el7.noarch",
            "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-kdump-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:perf-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:perf-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.src",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.28.1.el7.noarch",
            "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-doc-0:3.10.0-514.28.1.el7.noarch",
            "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2017:2437"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.src",
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.28.1.el7.noarch",
            "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-doc-0:3.10.0-514.28.1.el7.noarch",
            "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-kdump-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.src",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.28.1.el7.noarch",
            "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-doc-0:3.10.0-514.28.1.el7.noarch",
            "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.src",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.28.1.el7.noarch",
            "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-doc-0:3.10.0-514.28.1.el7.noarch",
            "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-kdump-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:perf-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:perf-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.src",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.28.1.el7.noarch",
            "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-doc-0:3.10.0-514.28.1.el7.noarch",
            "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: Null pointer dereference in search_keyring"
    },
    {
      "cve": "CVE-2017-8797",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2017-06-27T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1466329"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was found that the NFSv4 server in the Linux kernel did not properly validate layout type when processing NFSv4 pNFS LAYOUTGET and GETDEVICEINFO operands. A remote attacker could use this flaw to soft-lockup the system and thus cause denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: NFSv4 server does not properly validate layout type when processing NFSv4 pNFS LAYOUTGET operand",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6 as the code with the flaw is not present in the products listed.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2. Future kernel updates for these products may address this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.src",
          "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.28.1.el7.noarch",
          "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:kernel-doc-0:3.10.0-514.28.1.el7.noarch",
          "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:kernel-kdump-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.src",
          "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.28.1.el7.noarch",
          "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-doc-0:3.10.0-514.28.1.el7.noarch",
          "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.s390x",
          "7Server-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.src",
          "7Server-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.28.1.el7.noarch",
          "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.s390x",
          "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.s390x",
          "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.s390x",
          "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.s390x",
          "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.28.1.el7.s390x",
          "7Server-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.s390x",
          "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-doc-0:3.10.0-514.28.1.el7.noarch",
          "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.s390x",
          "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-kdump-0:3.10.0-514.28.1.el7.s390x",
          "7Server-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.28.1.el7.s390x",
          "7Server-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.28.1.el7.s390x",
          "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-7.3.EUS:perf-0:3.10.0-514.28.1.el7.s390x",
          "7Server-7.3.EUS:perf-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
          "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.s390x",
          "7Server-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
          "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.s390x",
          "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.src",
          "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.28.1.el7.noarch",
          "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.s390x",
          "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.s390x",
          "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.s390x",
          "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.s390x",
          "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.28.1.el7.s390x",
          "7Server-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.s390x",
          "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-doc-0:3.10.0-514.28.1.el7.noarch",
          "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.s390x",
          "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.28.1.el7.s390x",
          "7Server-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.28.1.el7.s390x",
          "7Server-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.28.1.el7.s390x",
          "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.s390x",
          "7Server-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
          "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.s390x",
          "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.x86_64",
          "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
          "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
          "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-8797"
        },
        {
          "category": "external",
          "summary": "RHBZ#1466329",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1466329"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-8797",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-8797"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-8797",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-8797"
        }
      ],
      "release_date": "2017-06-27T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.src",
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.28.1.el7.noarch",
            "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-doc-0:3.10.0-514.28.1.el7.noarch",
            "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-kdump-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.src",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.28.1.el7.noarch",
            "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-doc-0:3.10.0-514.28.1.el7.noarch",
            "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.src",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.28.1.el7.noarch",
            "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-doc-0:3.10.0-514.28.1.el7.noarch",
            "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-kdump-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:perf-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:perf-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.src",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.28.1.el7.noarch",
            "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-doc-0:3.10.0-514.28.1.el7.noarch",
            "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2017:2437"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.src",
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.28.1.el7.noarch",
            "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-doc-0:3.10.0-514.28.1.el7.noarch",
            "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-kdump-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.src",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.28.1.el7.noarch",
            "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-doc-0:3.10.0-514.28.1.el7.noarch",
            "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.src",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.28.1.el7.noarch",
            "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-doc-0:3.10.0-514.28.1.el7.noarch",
            "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-kdump-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:perf-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:perf-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.src",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.28.1.el7.noarch",
            "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-doc-0:3.10.0-514.28.1.el7.noarch",
            "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:perf-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.28.1.el7.x86_64",
            "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64",
            "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.s390x",
            "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.28.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: NFSv4 server does not properly validate layout type when processing NFSv4 pNFS LAYOUTGET operand"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...