rhsa-2018_1455
Vulnerability from csaf_redhat
Published
2018-05-15 15:10
Modified
2024-09-13 16:50
Summary
Red Hat Security Advisory: dhcp security update

Notes

Topic
An update for dhcp is now available for Red Hat Enterprise Linux 7.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The Dynamic Host Configuration Protocol (DHCP) is a protocol that allows individual devices on an IP network to get their own network configuration information, including an IP address, a subnet mask, and a broadcast address. The dhcp packages provide a relay agent and ISC DHCP service required to enable and administer DHCP on a network. Security Fix(es): * A command injection flaw was found in the NetworkManager integration script included in the DHCP client packages in Red Hat Enterprise Linux. A malicious DHCP server, or an attacker on the local network able to spoof DHCP responses, could use this flaw to execute arbitrary commands with root privileges on systems using NetworkManager and configured to obtain network configuration using the DHCP protocol. (CVE-2018-1111) Red Hat would like to thank Felix Wilhelm (Google Security Team) for reporting this issue.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Critical"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for dhcp is now available for Red Hat Enterprise Linux 7.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The Dynamic Host Configuration Protocol (DHCP) is a protocol that allows individual devices on an IP network to get their own network configuration information, including an IP address, a subnet mask, and a broadcast address. The dhcp packages provide a relay agent and ISC DHCP service required to enable and administer DHCP on a network.\n\nSecurity Fix(es):\n\n* A command injection flaw was found in the NetworkManager integration script included in the DHCP client packages in Red Hat Enterprise Linux. A malicious DHCP server, or an attacker on the local network able to spoof DHCP responses, could use this flaw to execute arbitrary commands with root privileges on systems using NetworkManager and configured to obtain network configuration using the DHCP protocol. (CVE-2018-1111)\n\nRed Hat would like to thank Felix Wilhelm (Google Security Team) for reporting this issue.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2018:1455",
        "url": "https://access.redhat.com/errata/RHSA-2018:1455"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#critical",
        "url": "https://access.redhat.com/security/updates/classification/#critical"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/vulnerabilities/3442151",
        "url": "https://access.redhat.com/security/vulnerabilities/3442151"
      },
      {
        "category": "external",
        "summary": "1567974",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1567974"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2018/rhsa-2018_1455.json"
      }
    ],
    "title": "Red Hat Security Advisory: dhcp security update",
    "tracking": {
      "current_release_date": "2024-09-13T16:50:59+00:00",
      "generator": {
        "date": "2024-09-13T16:50:59+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2018:1455",
      "initial_release_date": "2018-05-15T15:10:25+00:00",
      "revision_history": [
        {
          "date": "2018-05-15T15:10:25+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2018-05-15T15:10:25+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T16:50:59+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
                  "product_id": "7ComputeNode-7.4.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:7.4::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
                  "product_id": "7ComputeNode-optional-7.4.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:7.4::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server EUS (v. 7.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server EUS (v. 7.4)",
                  "product_id": "7Server-7.4.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:7.4::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
                  "product_id": "7Server-optional-7.4.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:7.4::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "dhcp-common-12:4.2.5-58.el7_4.4.x86_64",
                "product": {
                  "name": "dhcp-common-12:4.2.5-58.el7_4.4.x86_64",
                  "product_id": "dhcp-common-12:4.2.5-58.el7_4.4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-common@4.2.5-58.el7_4.4?arch=x86_64\u0026epoch=12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhclient-12:4.2.5-58.el7_4.4.x86_64",
                "product": {
                  "name": "dhclient-12:4.2.5-58.el7_4.4.x86_64",
                  "product_id": "dhclient-12:4.2.5-58.el7_4.4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhclient@4.2.5-58.el7_4.4?arch=x86_64\u0026epoch=12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhcp-libs-12:4.2.5-58.el7_4.4.x86_64",
                "product": {
                  "name": "dhcp-libs-12:4.2.5-58.el7_4.4.x86_64",
                  "product_id": "dhcp-libs-12:4.2.5-58.el7_4.4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-libs@4.2.5-58.el7_4.4?arch=x86_64\u0026epoch=12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhcp-12:4.2.5-58.el7_4.4.x86_64",
                "product": {
                  "name": "dhcp-12:4.2.5-58.el7_4.4.x86_64",
                  "product_id": "dhcp-12:4.2.5-58.el7_4.4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp@4.2.5-58.el7_4.4?arch=x86_64\u0026epoch=12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhcp-debuginfo-12:4.2.5-58.el7_4.4.x86_64",
                "product": {
                  "name": "dhcp-debuginfo-12:4.2.5-58.el7_4.4.x86_64",
                  "product_id": "dhcp-debuginfo-12:4.2.5-58.el7_4.4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-debuginfo@4.2.5-58.el7_4.4?arch=x86_64\u0026epoch=12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhcp-devel-12:4.2.5-58.el7_4.4.x86_64",
                "product": {
                  "name": "dhcp-devel-12:4.2.5-58.el7_4.4.x86_64",
                  "product_id": "dhcp-devel-12:4.2.5-58.el7_4.4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-devel@4.2.5-58.el7_4.4?arch=x86_64\u0026epoch=12"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "dhcp-libs-12:4.2.5-58.el7_4.4.i686",
                "product": {
                  "name": "dhcp-libs-12:4.2.5-58.el7_4.4.i686",
                  "product_id": "dhcp-libs-12:4.2.5-58.el7_4.4.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-libs@4.2.5-58.el7_4.4?arch=i686\u0026epoch=12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhcp-debuginfo-12:4.2.5-58.el7_4.4.i686",
                "product": {
                  "name": "dhcp-debuginfo-12:4.2.5-58.el7_4.4.i686",
                  "product_id": "dhcp-debuginfo-12:4.2.5-58.el7_4.4.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-debuginfo@4.2.5-58.el7_4.4?arch=i686\u0026epoch=12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhcp-devel-12:4.2.5-58.el7_4.4.i686",
                "product": {
                  "name": "dhcp-devel-12:4.2.5-58.el7_4.4.i686",
                  "product_id": "dhcp-devel-12:4.2.5-58.el7_4.4.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-devel@4.2.5-58.el7_4.4?arch=i686\u0026epoch=12"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "dhcp-common-12:4.2.5-58.el7_4.4.s390x",
                "product": {
                  "name": "dhcp-common-12:4.2.5-58.el7_4.4.s390x",
                  "product_id": "dhcp-common-12:4.2.5-58.el7_4.4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-common@4.2.5-58.el7_4.4?arch=s390x\u0026epoch=12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhclient-12:4.2.5-58.el7_4.4.s390x",
                "product": {
                  "name": "dhclient-12:4.2.5-58.el7_4.4.s390x",
                  "product_id": "dhclient-12:4.2.5-58.el7_4.4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhclient@4.2.5-58.el7_4.4?arch=s390x\u0026epoch=12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhcp-libs-12:4.2.5-58.el7_4.4.s390x",
                "product": {
                  "name": "dhcp-libs-12:4.2.5-58.el7_4.4.s390x",
                  "product_id": "dhcp-libs-12:4.2.5-58.el7_4.4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-libs@4.2.5-58.el7_4.4?arch=s390x\u0026epoch=12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhcp-12:4.2.5-58.el7_4.4.s390x",
                "product": {
                  "name": "dhcp-12:4.2.5-58.el7_4.4.s390x",
                  "product_id": "dhcp-12:4.2.5-58.el7_4.4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp@4.2.5-58.el7_4.4?arch=s390x\u0026epoch=12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhcp-debuginfo-12:4.2.5-58.el7_4.4.s390x",
                "product": {
                  "name": "dhcp-debuginfo-12:4.2.5-58.el7_4.4.s390x",
                  "product_id": "dhcp-debuginfo-12:4.2.5-58.el7_4.4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-debuginfo@4.2.5-58.el7_4.4?arch=s390x\u0026epoch=12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhcp-devel-12:4.2.5-58.el7_4.4.s390x",
                "product": {
                  "name": "dhcp-devel-12:4.2.5-58.el7_4.4.s390x",
                  "product_id": "dhcp-devel-12:4.2.5-58.el7_4.4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-devel@4.2.5-58.el7_4.4?arch=s390x\u0026epoch=12"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "dhcp-libs-12:4.2.5-58.el7_4.4.s390",
                "product": {
                  "name": "dhcp-libs-12:4.2.5-58.el7_4.4.s390",
                  "product_id": "dhcp-libs-12:4.2.5-58.el7_4.4.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-libs@4.2.5-58.el7_4.4?arch=s390\u0026epoch=12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhcp-debuginfo-12:4.2.5-58.el7_4.4.s390",
                "product": {
                  "name": "dhcp-debuginfo-12:4.2.5-58.el7_4.4.s390",
                  "product_id": "dhcp-debuginfo-12:4.2.5-58.el7_4.4.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-debuginfo@4.2.5-58.el7_4.4?arch=s390\u0026epoch=12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhcp-devel-12:4.2.5-58.el7_4.4.s390",
                "product": {
                  "name": "dhcp-devel-12:4.2.5-58.el7_4.4.s390",
                  "product_id": "dhcp-devel-12:4.2.5-58.el7_4.4.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-devel@4.2.5-58.el7_4.4?arch=s390\u0026epoch=12"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "dhcp-common-12:4.2.5-58.el7_4.4.ppc64",
                "product": {
                  "name": "dhcp-common-12:4.2.5-58.el7_4.4.ppc64",
                  "product_id": "dhcp-common-12:4.2.5-58.el7_4.4.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-common@4.2.5-58.el7_4.4?arch=ppc64\u0026epoch=12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhclient-12:4.2.5-58.el7_4.4.ppc64",
                "product": {
                  "name": "dhclient-12:4.2.5-58.el7_4.4.ppc64",
                  "product_id": "dhclient-12:4.2.5-58.el7_4.4.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhclient@4.2.5-58.el7_4.4?arch=ppc64\u0026epoch=12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhcp-libs-12:4.2.5-58.el7_4.4.ppc64",
                "product": {
                  "name": "dhcp-libs-12:4.2.5-58.el7_4.4.ppc64",
                  "product_id": "dhcp-libs-12:4.2.5-58.el7_4.4.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-libs@4.2.5-58.el7_4.4?arch=ppc64\u0026epoch=12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhcp-12:4.2.5-58.el7_4.4.ppc64",
                "product": {
                  "name": "dhcp-12:4.2.5-58.el7_4.4.ppc64",
                  "product_id": "dhcp-12:4.2.5-58.el7_4.4.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp@4.2.5-58.el7_4.4?arch=ppc64\u0026epoch=12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhcp-debuginfo-12:4.2.5-58.el7_4.4.ppc64",
                "product": {
                  "name": "dhcp-debuginfo-12:4.2.5-58.el7_4.4.ppc64",
                  "product_id": "dhcp-debuginfo-12:4.2.5-58.el7_4.4.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-debuginfo@4.2.5-58.el7_4.4?arch=ppc64\u0026epoch=12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhcp-devel-12:4.2.5-58.el7_4.4.ppc64",
                "product": {
                  "name": "dhcp-devel-12:4.2.5-58.el7_4.4.ppc64",
                  "product_id": "dhcp-devel-12:4.2.5-58.el7_4.4.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-devel@4.2.5-58.el7_4.4?arch=ppc64\u0026epoch=12"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "dhcp-libs-12:4.2.5-58.el7_4.4.ppc",
                "product": {
                  "name": "dhcp-libs-12:4.2.5-58.el7_4.4.ppc",
                  "product_id": "dhcp-libs-12:4.2.5-58.el7_4.4.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-libs@4.2.5-58.el7_4.4?arch=ppc\u0026epoch=12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhcp-debuginfo-12:4.2.5-58.el7_4.4.ppc",
                "product": {
                  "name": "dhcp-debuginfo-12:4.2.5-58.el7_4.4.ppc",
                  "product_id": "dhcp-debuginfo-12:4.2.5-58.el7_4.4.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-debuginfo@4.2.5-58.el7_4.4?arch=ppc\u0026epoch=12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhcp-devel-12:4.2.5-58.el7_4.4.ppc",
                "product": {
                  "name": "dhcp-devel-12:4.2.5-58.el7_4.4.ppc",
                  "product_id": "dhcp-devel-12:4.2.5-58.el7_4.4.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-devel@4.2.5-58.el7_4.4?arch=ppc\u0026epoch=12"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "dhcp-common-12:4.2.5-58.el7_4.4.ppc64le",
                "product": {
                  "name": "dhcp-common-12:4.2.5-58.el7_4.4.ppc64le",
                  "product_id": "dhcp-common-12:4.2.5-58.el7_4.4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-common@4.2.5-58.el7_4.4?arch=ppc64le\u0026epoch=12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhclient-12:4.2.5-58.el7_4.4.ppc64le",
                "product": {
                  "name": "dhclient-12:4.2.5-58.el7_4.4.ppc64le",
                  "product_id": "dhclient-12:4.2.5-58.el7_4.4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhclient@4.2.5-58.el7_4.4?arch=ppc64le\u0026epoch=12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhcp-libs-12:4.2.5-58.el7_4.4.ppc64le",
                "product": {
                  "name": "dhcp-libs-12:4.2.5-58.el7_4.4.ppc64le",
                  "product_id": "dhcp-libs-12:4.2.5-58.el7_4.4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-libs@4.2.5-58.el7_4.4?arch=ppc64le\u0026epoch=12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhcp-12:4.2.5-58.el7_4.4.ppc64le",
                "product": {
                  "name": "dhcp-12:4.2.5-58.el7_4.4.ppc64le",
                  "product_id": "dhcp-12:4.2.5-58.el7_4.4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp@4.2.5-58.el7_4.4?arch=ppc64le\u0026epoch=12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhcp-debuginfo-12:4.2.5-58.el7_4.4.ppc64le",
                "product": {
                  "name": "dhcp-debuginfo-12:4.2.5-58.el7_4.4.ppc64le",
                  "product_id": "dhcp-debuginfo-12:4.2.5-58.el7_4.4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-debuginfo@4.2.5-58.el7_4.4?arch=ppc64le\u0026epoch=12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dhcp-devel-12:4.2.5-58.el7_4.4.ppc64le",
                "product": {
                  "name": "dhcp-devel-12:4.2.5-58.el7_4.4.ppc64le",
                  "product_id": "dhcp-devel-12:4.2.5-58.el7_4.4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp-devel@4.2.5-58.el7_4.4?arch=ppc64le\u0026epoch=12"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "dhcp-12:4.2.5-58.el7_4.4.src",
                "product": {
                  "name": "dhcp-12:4.2.5-58.el7_4.4.src",
                  "product_id": "dhcp-12:4.2.5-58.el7_4.4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dhcp@4.2.5-58.el7_4.4?arch=src\u0026epoch=12"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhclient-12:4.2.5-58.el7_4.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:dhclient-12:4.2.5-58.el7_4.4.ppc64"
        },
        "product_reference": "dhclient-12:4.2.5-58.el7_4.4.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhclient-12:4.2.5-58.el7_4.4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:dhclient-12:4.2.5-58.el7_4.4.ppc64le"
        },
        "product_reference": "dhclient-12:4.2.5-58.el7_4.4.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhclient-12:4.2.5-58.el7_4.4.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:dhclient-12:4.2.5-58.el7_4.4.s390x"
        },
        "product_reference": "dhclient-12:4.2.5-58.el7_4.4.s390x",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhclient-12:4.2.5-58.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:dhclient-12:4.2.5-58.el7_4.4.x86_64"
        },
        "product_reference": "dhclient-12:4.2.5-58.el7_4.4.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-12:4.2.5-58.el7_4.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.ppc64"
        },
        "product_reference": "dhcp-12:4.2.5-58.el7_4.4.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-12:4.2.5-58.el7_4.4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.ppc64le"
        },
        "product_reference": "dhcp-12:4.2.5-58.el7_4.4.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-12:4.2.5-58.el7_4.4.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.s390x"
        },
        "product_reference": "dhcp-12:4.2.5-58.el7_4.4.s390x",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-12:4.2.5-58.el7_4.4.src as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.src"
        },
        "product_reference": "dhcp-12:4.2.5-58.el7_4.4.src",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-12:4.2.5-58.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.x86_64"
        },
        "product_reference": "dhcp-12:4.2.5-58.el7_4.4.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-common-12:4.2.5-58.el7_4.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:dhcp-common-12:4.2.5-58.el7_4.4.ppc64"
        },
        "product_reference": "dhcp-common-12:4.2.5-58.el7_4.4.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-common-12:4.2.5-58.el7_4.4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:dhcp-common-12:4.2.5-58.el7_4.4.ppc64le"
        },
        "product_reference": "dhcp-common-12:4.2.5-58.el7_4.4.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-common-12:4.2.5-58.el7_4.4.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:dhcp-common-12:4.2.5-58.el7_4.4.s390x"
        },
        "product_reference": "dhcp-common-12:4.2.5-58.el7_4.4.s390x",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-common-12:4.2.5-58.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:dhcp-common-12:4.2.5-58.el7_4.4.x86_64"
        },
        "product_reference": "dhcp-common-12:4.2.5-58.el7_4.4.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-debuginfo-12:4.2.5-58.el7_4.4.i686 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.i686"
        },
        "product_reference": "dhcp-debuginfo-12:4.2.5-58.el7_4.4.i686",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-debuginfo-12:4.2.5-58.el7_4.4.ppc as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.ppc"
        },
        "product_reference": "dhcp-debuginfo-12:4.2.5-58.el7_4.4.ppc",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-debuginfo-12:4.2.5-58.el7_4.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.ppc64"
        },
        "product_reference": "dhcp-debuginfo-12:4.2.5-58.el7_4.4.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-debuginfo-12:4.2.5-58.el7_4.4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.ppc64le"
        },
        "product_reference": "dhcp-debuginfo-12:4.2.5-58.el7_4.4.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-debuginfo-12:4.2.5-58.el7_4.4.s390 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.s390"
        },
        "product_reference": "dhcp-debuginfo-12:4.2.5-58.el7_4.4.s390",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-debuginfo-12:4.2.5-58.el7_4.4.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.s390x"
        },
        "product_reference": "dhcp-debuginfo-12:4.2.5-58.el7_4.4.s390x",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-debuginfo-12:4.2.5-58.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.x86_64"
        },
        "product_reference": "dhcp-debuginfo-12:4.2.5-58.el7_4.4.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-devel-12:4.2.5-58.el7_4.4.i686 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.i686"
        },
        "product_reference": "dhcp-devel-12:4.2.5-58.el7_4.4.i686",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-devel-12:4.2.5-58.el7_4.4.ppc as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.ppc"
        },
        "product_reference": "dhcp-devel-12:4.2.5-58.el7_4.4.ppc",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-devel-12:4.2.5-58.el7_4.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.ppc64"
        },
        "product_reference": "dhcp-devel-12:4.2.5-58.el7_4.4.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-devel-12:4.2.5-58.el7_4.4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.ppc64le"
        },
        "product_reference": "dhcp-devel-12:4.2.5-58.el7_4.4.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-devel-12:4.2.5-58.el7_4.4.s390 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.s390"
        },
        "product_reference": "dhcp-devel-12:4.2.5-58.el7_4.4.s390",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-devel-12:4.2.5-58.el7_4.4.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.s390x"
        },
        "product_reference": "dhcp-devel-12:4.2.5-58.el7_4.4.s390x",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-devel-12:4.2.5-58.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.x86_64"
        },
        "product_reference": "dhcp-devel-12:4.2.5-58.el7_4.4.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-libs-12:4.2.5-58.el7_4.4.i686 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.i686"
        },
        "product_reference": "dhcp-libs-12:4.2.5-58.el7_4.4.i686",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-libs-12:4.2.5-58.el7_4.4.ppc as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.ppc"
        },
        "product_reference": "dhcp-libs-12:4.2.5-58.el7_4.4.ppc",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-libs-12:4.2.5-58.el7_4.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.ppc64"
        },
        "product_reference": "dhcp-libs-12:4.2.5-58.el7_4.4.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-libs-12:4.2.5-58.el7_4.4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.ppc64le"
        },
        "product_reference": "dhcp-libs-12:4.2.5-58.el7_4.4.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-libs-12:4.2.5-58.el7_4.4.s390 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.s390"
        },
        "product_reference": "dhcp-libs-12:4.2.5-58.el7_4.4.s390",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-libs-12:4.2.5-58.el7_4.4.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.s390x"
        },
        "product_reference": "dhcp-libs-12:4.2.5-58.el7_4.4.s390x",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-libs-12:4.2.5-58.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.x86_64"
        },
        "product_reference": "dhcp-libs-12:4.2.5-58.el7_4.4.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhclient-12:4.2.5-58.el7_4.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:dhclient-12:4.2.5-58.el7_4.4.ppc64"
        },
        "product_reference": "dhclient-12:4.2.5-58.el7_4.4.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhclient-12:4.2.5-58.el7_4.4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:dhclient-12:4.2.5-58.el7_4.4.ppc64le"
        },
        "product_reference": "dhclient-12:4.2.5-58.el7_4.4.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhclient-12:4.2.5-58.el7_4.4.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:dhclient-12:4.2.5-58.el7_4.4.s390x"
        },
        "product_reference": "dhclient-12:4.2.5-58.el7_4.4.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhclient-12:4.2.5-58.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:dhclient-12:4.2.5-58.el7_4.4.x86_64"
        },
        "product_reference": "dhclient-12:4.2.5-58.el7_4.4.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-12:4.2.5-58.el7_4.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.ppc64"
        },
        "product_reference": "dhcp-12:4.2.5-58.el7_4.4.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-12:4.2.5-58.el7_4.4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.ppc64le"
        },
        "product_reference": "dhcp-12:4.2.5-58.el7_4.4.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-12:4.2.5-58.el7_4.4.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.s390x"
        },
        "product_reference": "dhcp-12:4.2.5-58.el7_4.4.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-12:4.2.5-58.el7_4.4.src as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.src"
        },
        "product_reference": "dhcp-12:4.2.5-58.el7_4.4.src",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-12:4.2.5-58.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.x86_64"
        },
        "product_reference": "dhcp-12:4.2.5-58.el7_4.4.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-common-12:4.2.5-58.el7_4.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:dhcp-common-12:4.2.5-58.el7_4.4.ppc64"
        },
        "product_reference": "dhcp-common-12:4.2.5-58.el7_4.4.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-common-12:4.2.5-58.el7_4.4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:dhcp-common-12:4.2.5-58.el7_4.4.ppc64le"
        },
        "product_reference": "dhcp-common-12:4.2.5-58.el7_4.4.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-common-12:4.2.5-58.el7_4.4.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:dhcp-common-12:4.2.5-58.el7_4.4.s390x"
        },
        "product_reference": "dhcp-common-12:4.2.5-58.el7_4.4.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-common-12:4.2.5-58.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:dhcp-common-12:4.2.5-58.el7_4.4.x86_64"
        },
        "product_reference": "dhcp-common-12:4.2.5-58.el7_4.4.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-debuginfo-12:4.2.5-58.el7_4.4.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.i686"
        },
        "product_reference": "dhcp-debuginfo-12:4.2.5-58.el7_4.4.i686",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-debuginfo-12:4.2.5-58.el7_4.4.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.ppc"
        },
        "product_reference": "dhcp-debuginfo-12:4.2.5-58.el7_4.4.ppc",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-debuginfo-12:4.2.5-58.el7_4.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.ppc64"
        },
        "product_reference": "dhcp-debuginfo-12:4.2.5-58.el7_4.4.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-debuginfo-12:4.2.5-58.el7_4.4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.ppc64le"
        },
        "product_reference": "dhcp-debuginfo-12:4.2.5-58.el7_4.4.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-debuginfo-12:4.2.5-58.el7_4.4.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.s390"
        },
        "product_reference": "dhcp-debuginfo-12:4.2.5-58.el7_4.4.s390",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-debuginfo-12:4.2.5-58.el7_4.4.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.s390x"
        },
        "product_reference": "dhcp-debuginfo-12:4.2.5-58.el7_4.4.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-debuginfo-12:4.2.5-58.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.x86_64"
        },
        "product_reference": "dhcp-debuginfo-12:4.2.5-58.el7_4.4.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-devel-12:4.2.5-58.el7_4.4.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.i686"
        },
        "product_reference": "dhcp-devel-12:4.2.5-58.el7_4.4.i686",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-devel-12:4.2.5-58.el7_4.4.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.ppc"
        },
        "product_reference": "dhcp-devel-12:4.2.5-58.el7_4.4.ppc",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-devel-12:4.2.5-58.el7_4.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.ppc64"
        },
        "product_reference": "dhcp-devel-12:4.2.5-58.el7_4.4.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-devel-12:4.2.5-58.el7_4.4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.ppc64le"
        },
        "product_reference": "dhcp-devel-12:4.2.5-58.el7_4.4.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-devel-12:4.2.5-58.el7_4.4.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.s390"
        },
        "product_reference": "dhcp-devel-12:4.2.5-58.el7_4.4.s390",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-devel-12:4.2.5-58.el7_4.4.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.s390x"
        },
        "product_reference": "dhcp-devel-12:4.2.5-58.el7_4.4.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-devel-12:4.2.5-58.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.x86_64"
        },
        "product_reference": "dhcp-devel-12:4.2.5-58.el7_4.4.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-libs-12:4.2.5-58.el7_4.4.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.i686"
        },
        "product_reference": "dhcp-libs-12:4.2.5-58.el7_4.4.i686",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-libs-12:4.2.5-58.el7_4.4.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.ppc"
        },
        "product_reference": "dhcp-libs-12:4.2.5-58.el7_4.4.ppc",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-libs-12:4.2.5-58.el7_4.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.ppc64"
        },
        "product_reference": "dhcp-libs-12:4.2.5-58.el7_4.4.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-libs-12:4.2.5-58.el7_4.4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.ppc64le"
        },
        "product_reference": "dhcp-libs-12:4.2.5-58.el7_4.4.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-libs-12:4.2.5-58.el7_4.4.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.s390"
        },
        "product_reference": "dhcp-libs-12:4.2.5-58.el7_4.4.s390",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-libs-12:4.2.5-58.el7_4.4.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.s390x"
        },
        "product_reference": "dhcp-libs-12:4.2.5-58.el7_4.4.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-libs-12:4.2.5-58.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.x86_64"
        },
        "product_reference": "dhcp-libs-12:4.2.5-58.el7_4.4.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhclient-12:4.2.5-58.el7_4.4.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:dhclient-12:4.2.5-58.el7_4.4.ppc64"
        },
        "product_reference": "dhclient-12:4.2.5-58.el7_4.4.ppc64",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhclient-12:4.2.5-58.el7_4.4.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:dhclient-12:4.2.5-58.el7_4.4.ppc64le"
        },
        "product_reference": "dhclient-12:4.2.5-58.el7_4.4.ppc64le",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhclient-12:4.2.5-58.el7_4.4.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:dhclient-12:4.2.5-58.el7_4.4.s390x"
        },
        "product_reference": "dhclient-12:4.2.5-58.el7_4.4.s390x",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhclient-12:4.2.5-58.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:dhclient-12:4.2.5-58.el7_4.4.x86_64"
        },
        "product_reference": "dhclient-12:4.2.5-58.el7_4.4.x86_64",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-12:4.2.5-58.el7_4.4.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.ppc64"
        },
        "product_reference": "dhcp-12:4.2.5-58.el7_4.4.ppc64",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-12:4.2.5-58.el7_4.4.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.ppc64le"
        },
        "product_reference": "dhcp-12:4.2.5-58.el7_4.4.ppc64le",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-12:4.2.5-58.el7_4.4.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.s390x"
        },
        "product_reference": "dhcp-12:4.2.5-58.el7_4.4.s390x",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-12:4.2.5-58.el7_4.4.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.src"
        },
        "product_reference": "dhcp-12:4.2.5-58.el7_4.4.src",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-12:4.2.5-58.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.x86_64"
        },
        "product_reference": "dhcp-12:4.2.5-58.el7_4.4.x86_64",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-common-12:4.2.5-58.el7_4.4.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:dhcp-common-12:4.2.5-58.el7_4.4.ppc64"
        },
        "product_reference": "dhcp-common-12:4.2.5-58.el7_4.4.ppc64",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-common-12:4.2.5-58.el7_4.4.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:dhcp-common-12:4.2.5-58.el7_4.4.ppc64le"
        },
        "product_reference": "dhcp-common-12:4.2.5-58.el7_4.4.ppc64le",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-common-12:4.2.5-58.el7_4.4.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:dhcp-common-12:4.2.5-58.el7_4.4.s390x"
        },
        "product_reference": "dhcp-common-12:4.2.5-58.el7_4.4.s390x",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-common-12:4.2.5-58.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:dhcp-common-12:4.2.5-58.el7_4.4.x86_64"
        },
        "product_reference": "dhcp-common-12:4.2.5-58.el7_4.4.x86_64",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-debuginfo-12:4.2.5-58.el7_4.4.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.i686"
        },
        "product_reference": "dhcp-debuginfo-12:4.2.5-58.el7_4.4.i686",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-debuginfo-12:4.2.5-58.el7_4.4.ppc as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.ppc"
        },
        "product_reference": "dhcp-debuginfo-12:4.2.5-58.el7_4.4.ppc",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-debuginfo-12:4.2.5-58.el7_4.4.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.ppc64"
        },
        "product_reference": "dhcp-debuginfo-12:4.2.5-58.el7_4.4.ppc64",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-debuginfo-12:4.2.5-58.el7_4.4.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.ppc64le"
        },
        "product_reference": "dhcp-debuginfo-12:4.2.5-58.el7_4.4.ppc64le",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-debuginfo-12:4.2.5-58.el7_4.4.s390 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.s390"
        },
        "product_reference": "dhcp-debuginfo-12:4.2.5-58.el7_4.4.s390",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-debuginfo-12:4.2.5-58.el7_4.4.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.s390x"
        },
        "product_reference": "dhcp-debuginfo-12:4.2.5-58.el7_4.4.s390x",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-debuginfo-12:4.2.5-58.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.x86_64"
        },
        "product_reference": "dhcp-debuginfo-12:4.2.5-58.el7_4.4.x86_64",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-devel-12:4.2.5-58.el7_4.4.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.i686"
        },
        "product_reference": "dhcp-devel-12:4.2.5-58.el7_4.4.i686",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-devel-12:4.2.5-58.el7_4.4.ppc as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.ppc"
        },
        "product_reference": "dhcp-devel-12:4.2.5-58.el7_4.4.ppc",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-devel-12:4.2.5-58.el7_4.4.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.ppc64"
        },
        "product_reference": "dhcp-devel-12:4.2.5-58.el7_4.4.ppc64",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-devel-12:4.2.5-58.el7_4.4.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.ppc64le"
        },
        "product_reference": "dhcp-devel-12:4.2.5-58.el7_4.4.ppc64le",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-devel-12:4.2.5-58.el7_4.4.s390 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.s390"
        },
        "product_reference": "dhcp-devel-12:4.2.5-58.el7_4.4.s390",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-devel-12:4.2.5-58.el7_4.4.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.s390x"
        },
        "product_reference": "dhcp-devel-12:4.2.5-58.el7_4.4.s390x",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-devel-12:4.2.5-58.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.x86_64"
        },
        "product_reference": "dhcp-devel-12:4.2.5-58.el7_4.4.x86_64",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-libs-12:4.2.5-58.el7_4.4.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.i686"
        },
        "product_reference": "dhcp-libs-12:4.2.5-58.el7_4.4.i686",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-libs-12:4.2.5-58.el7_4.4.ppc as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.ppc"
        },
        "product_reference": "dhcp-libs-12:4.2.5-58.el7_4.4.ppc",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-libs-12:4.2.5-58.el7_4.4.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.ppc64"
        },
        "product_reference": "dhcp-libs-12:4.2.5-58.el7_4.4.ppc64",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-libs-12:4.2.5-58.el7_4.4.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.ppc64le"
        },
        "product_reference": "dhcp-libs-12:4.2.5-58.el7_4.4.ppc64le",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-libs-12:4.2.5-58.el7_4.4.s390 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.s390"
        },
        "product_reference": "dhcp-libs-12:4.2.5-58.el7_4.4.s390",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-libs-12:4.2.5-58.el7_4.4.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.s390x"
        },
        "product_reference": "dhcp-libs-12:4.2.5-58.el7_4.4.s390x",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-libs-12:4.2.5-58.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.x86_64"
        },
        "product_reference": "dhcp-libs-12:4.2.5-58.el7_4.4.x86_64",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhclient-12:4.2.5-58.el7_4.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:dhclient-12:4.2.5-58.el7_4.4.ppc64"
        },
        "product_reference": "dhclient-12:4.2.5-58.el7_4.4.ppc64",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhclient-12:4.2.5-58.el7_4.4.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:dhclient-12:4.2.5-58.el7_4.4.ppc64le"
        },
        "product_reference": "dhclient-12:4.2.5-58.el7_4.4.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhclient-12:4.2.5-58.el7_4.4.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:dhclient-12:4.2.5-58.el7_4.4.s390x"
        },
        "product_reference": "dhclient-12:4.2.5-58.el7_4.4.s390x",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhclient-12:4.2.5-58.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:dhclient-12:4.2.5-58.el7_4.4.x86_64"
        },
        "product_reference": "dhclient-12:4.2.5-58.el7_4.4.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-12:4.2.5-58.el7_4.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.ppc64"
        },
        "product_reference": "dhcp-12:4.2.5-58.el7_4.4.ppc64",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-12:4.2.5-58.el7_4.4.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.ppc64le"
        },
        "product_reference": "dhcp-12:4.2.5-58.el7_4.4.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-12:4.2.5-58.el7_4.4.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.s390x"
        },
        "product_reference": "dhcp-12:4.2.5-58.el7_4.4.s390x",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-12:4.2.5-58.el7_4.4.src as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.src"
        },
        "product_reference": "dhcp-12:4.2.5-58.el7_4.4.src",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-12:4.2.5-58.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.x86_64"
        },
        "product_reference": "dhcp-12:4.2.5-58.el7_4.4.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-common-12:4.2.5-58.el7_4.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:dhcp-common-12:4.2.5-58.el7_4.4.ppc64"
        },
        "product_reference": "dhcp-common-12:4.2.5-58.el7_4.4.ppc64",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-common-12:4.2.5-58.el7_4.4.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:dhcp-common-12:4.2.5-58.el7_4.4.ppc64le"
        },
        "product_reference": "dhcp-common-12:4.2.5-58.el7_4.4.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-common-12:4.2.5-58.el7_4.4.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:dhcp-common-12:4.2.5-58.el7_4.4.s390x"
        },
        "product_reference": "dhcp-common-12:4.2.5-58.el7_4.4.s390x",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-common-12:4.2.5-58.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:dhcp-common-12:4.2.5-58.el7_4.4.x86_64"
        },
        "product_reference": "dhcp-common-12:4.2.5-58.el7_4.4.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-debuginfo-12:4.2.5-58.el7_4.4.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.i686"
        },
        "product_reference": "dhcp-debuginfo-12:4.2.5-58.el7_4.4.i686",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-debuginfo-12:4.2.5-58.el7_4.4.ppc as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.ppc"
        },
        "product_reference": "dhcp-debuginfo-12:4.2.5-58.el7_4.4.ppc",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-debuginfo-12:4.2.5-58.el7_4.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.ppc64"
        },
        "product_reference": "dhcp-debuginfo-12:4.2.5-58.el7_4.4.ppc64",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-debuginfo-12:4.2.5-58.el7_4.4.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.ppc64le"
        },
        "product_reference": "dhcp-debuginfo-12:4.2.5-58.el7_4.4.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-debuginfo-12:4.2.5-58.el7_4.4.s390 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.s390"
        },
        "product_reference": "dhcp-debuginfo-12:4.2.5-58.el7_4.4.s390",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-debuginfo-12:4.2.5-58.el7_4.4.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.s390x"
        },
        "product_reference": "dhcp-debuginfo-12:4.2.5-58.el7_4.4.s390x",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-debuginfo-12:4.2.5-58.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.x86_64"
        },
        "product_reference": "dhcp-debuginfo-12:4.2.5-58.el7_4.4.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-devel-12:4.2.5-58.el7_4.4.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.i686"
        },
        "product_reference": "dhcp-devel-12:4.2.5-58.el7_4.4.i686",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-devel-12:4.2.5-58.el7_4.4.ppc as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.ppc"
        },
        "product_reference": "dhcp-devel-12:4.2.5-58.el7_4.4.ppc",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-devel-12:4.2.5-58.el7_4.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.ppc64"
        },
        "product_reference": "dhcp-devel-12:4.2.5-58.el7_4.4.ppc64",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-devel-12:4.2.5-58.el7_4.4.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.ppc64le"
        },
        "product_reference": "dhcp-devel-12:4.2.5-58.el7_4.4.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-devel-12:4.2.5-58.el7_4.4.s390 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.s390"
        },
        "product_reference": "dhcp-devel-12:4.2.5-58.el7_4.4.s390",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-devel-12:4.2.5-58.el7_4.4.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.s390x"
        },
        "product_reference": "dhcp-devel-12:4.2.5-58.el7_4.4.s390x",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-devel-12:4.2.5-58.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.x86_64"
        },
        "product_reference": "dhcp-devel-12:4.2.5-58.el7_4.4.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-libs-12:4.2.5-58.el7_4.4.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.i686"
        },
        "product_reference": "dhcp-libs-12:4.2.5-58.el7_4.4.i686",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-libs-12:4.2.5-58.el7_4.4.ppc as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.ppc"
        },
        "product_reference": "dhcp-libs-12:4.2.5-58.el7_4.4.ppc",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-libs-12:4.2.5-58.el7_4.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.ppc64"
        },
        "product_reference": "dhcp-libs-12:4.2.5-58.el7_4.4.ppc64",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-libs-12:4.2.5-58.el7_4.4.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.ppc64le"
        },
        "product_reference": "dhcp-libs-12:4.2.5-58.el7_4.4.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-libs-12:4.2.5-58.el7_4.4.s390 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.s390"
        },
        "product_reference": "dhcp-libs-12:4.2.5-58.el7_4.4.s390",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-libs-12:4.2.5-58.el7_4.4.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.s390x"
        },
        "product_reference": "dhcp-libs-12:4.2.5-58.el7_4.4.s390x",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dhcp-libs-12:4.2.5-58.el7_4.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.x86_64"
        },
        "product_reference": "dhcp-libs-12:4.2.5-58.el7_4.4.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Felix Wilhelm"
          ],
          "organization": "Google Security Team"
        }
      ],
      "cve": "CVE-2018-1111",
      "cwe": {
        "id": "CWE-77",
        "name": "Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)"
      },
      "discovery_date": "2018-04-16T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1567974"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A command injection flaw was found in the NetworkManager integration script included in the DHCP client packages in Red Hat Enterprise Linux. A malicious DHCP server, or an attacker on the local network able to spoof DHCP responses, could use this flaw to execute arbitrary commands with root privileges on systems using NetworkManager and configured to obtain network configuration using the DHCP protocol.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "dhcp: Command injection vulnerability in the DHCP client NetworkManager integration script",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat has been made aware of a vulnerability affecting the DHCP client packages as shipped with Red Hat Enterprise Linux 6 and 7. This vulnerability CVE-2018-1111 was rated as having a security impact of Critical. A malicious DHCP server, or an attacker on the local network able to spoof DHCP responses, could use this flaw to execute arbitrary commands with root privileges on systems using NetworkManager and configured to obtain network configuration using the DHCP protocol.\n\nRed Hat Enterprise Virtualization 4.1 includes the vulnerable components, but the default configuration is not impacted because NetworkManager is turned off in the Management Appliance, and not used in conjunction with DHCP in the Hypervisor. Customers can still obtain the updated packages from Red Hat Enterprise Linux channels using `yum update`, or upgrade to Red Hat Enterprise Virtualization 4.2, which includes the fixed packages.\n\nRed Hat Enterprise Virtualization 3.6 is not vulnerable as it does not use DHCP.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7ComputeNode-7.4.EUS:dhclient-12:4.2.5-58.el7_4.4.ppc64",
          "7ComputeNode-7.4.EUS:dhclient-12:4.2.5-58.el7_4.4.ppc64le",
          "7ComputeNode-7.4.EUS:dhclient-12:4.2.5-58.el7_4.4.s390x",
          "7ComputeNode-7.4.EUS:dhclient-12:4.2.5-58.el7_4.4.x86_64",
          "7ComputeNode-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.ppc64",
          "7ComputeNode-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.ppc64le",
          "7ComputeNode-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.s390x",
          "7ComputeNode-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.src",
          "7ComputeNode-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.x86_64",
          "7ComputeNode-7.4.EUS:dhcp-common-12:4.2.5-58.el7_4.4.ppc64",
          "7ComputeNode-7.4.EUS:dhcp-common-12:4.2.5-58.el7_4.4.ppc64le",
          "7ComputeNode-7.4.EUS:dhcp-common-12:4.2.5-58.el7_4.4.s390x",
          "7ComputeNode-7.4.EUS:dhcp-common-12:4.2.5-58.el7_4.4.x86_64",
          "7ComputeNode-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.i686",
          "7ComputeNode-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.ppc",
          "7ComputeNode-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.ppc64",
          "7ComputeNode-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.ppc64le",
          "7ComputeNode-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.s390",
          "7ComputeNode-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.s390x",
          "7ComputeNode-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.x86_64",
          "7ComputeNode-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.i686",
          "7ComputeNode-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.ppc",
          "7ComputeNode-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.ppc64",
          "7ComputeNode-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.ppc64le",
          "7ComputeNode-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.s390",
          "7ComputeNode-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.s390x",
          "7ComputeNode-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.x86_64",
          "7ComputeNode-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.i686",
          "7ComputeNode-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.ppc",
          "7ComputeNode-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.ppc64",
          "7ComputeNode-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.ppc64le",
          "7ComputeNode-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.s390",
          "7ComputeNode-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.s390x",
          "7ComputeNode-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.x86_64",
          "7ComputeNode-optional-7.4.EUS:dhclient-12:4.2.5-58.el7_4.4.ppc64",
          "7ComputeNode-optional-7.4.EUS:dhclient-12:4.2.5-58.el7_4.4.ppc64le",
          "7ComputeNode-optional-7.4.EUS:dhclient-12:4.2.5-58.el7_4.4.s390x",
          "7ComputeNode-optional-7.4.EUS:dhclient-12:4.2.5-58.el7_4.4.x86_64",
          "7ComputeNode-optional-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.ppc64",
          "7ComputeNode-optional-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.ppc64le",
          "7ComputeNode-optional-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.s390x",
          "7ComputeNode-optional-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.src",
          "7ComputeNode-optional-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.x86_64",
          "7ComputeNode-optional-7.4.EUS:dhcp-common-12:4.2.5-58.el7_4.4.ppc64",
          "7ComputeNode-optional-7.4.EUS:dhcp-common-12:4.2.5-58.el7_4.4.ppc64le",
          "7ComputeNode-optional-7.4.EUS:dhcp-common-12:4.2.5-58.el7_4.4.s390x",
          "7ComputeNode-optional-7.4.EUS:dhcp-common-12:4.2.5-58.el7_4.4.x86_64",
          "7ComputeNode-optional-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.i686",
          "7ComputeNode-optional-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.ppc",
          "7ComputeNode-optional-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.ppc64",
          "7ComputeNode-optional-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.ppc64le",
          "7ComputeNode-optional-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.s390",
          "7ComputeNode-optional-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.s390x",
          "7ComputeNode-optional-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.x86_64",
          "7ComputeNode-optional-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.i686",
          "7ComputeNode-optional-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.ppc",
          "7ComputeNode-optional-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.ppc64",
          "7ComputeNode-optional-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.ppc64le",
          "7ComputeNode-optional-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.s390",
          "7ComputeNode-optional-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.s390x",
          "7ComputeNode-optional-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.x86_64",
          "7ComputeNode-optional-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.i686",
          "7ComputeNode-optional-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.ppc",
          "7ComputeNode-optional-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.ppc64",
          "7ComputeNode-optional-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.ppc64le",
          "7ComputeNode-optional-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.s390",
          "7ComputeNode-optional-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.s390x",
          "7ComputeNode-optional-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.x86_64",
          "7Server-7.4.EUS:dhclient-12:4.2.5-58.el7_4.4.ppc64",
          "7Server-7.4.EUS:dhclient-12:4.2.5-58.el7_4.4.ppc64le",
          "7Server-7.4.EUS:dhclient-12:4.2.5-58.el7_4.4.s390x",
          "7Server-7.4.EUS:dhclient-12:4.2.5-58.el7_4.4.x86_64",
          "7Server-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.ppc64",
          "7Server-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.ppc64le",
          "7Server-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.s390x",
          "7Server-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.src",
          "7Server-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.x86_64",
          "7Server-7.4.EUS:dhcp-common-12:4.2.5-58.el7_4.4.ppc64",
          "7Server-7.4.EUS:dhcp-common-12:4.2.5-58.el7_4.4.ppc64le",
          "7Server-7.4.EUS:dhcp-common-12:4.2.5-58.el7_4.4.s390x",
          "7Server-7.4.EUS:dhcp-common-12:4.2.5-58.el7_4.4.x86_64",
          "7Server-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.i686",
          "7Server-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.ppc",
          "7Server-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.ppc64",
          "7Server-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.ppc64le",
          "7Server-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.s390",
          "7Server-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.s390x",
          "7Server-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.x86_64",
          "7Server-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.i686",
          "7Server-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.ppc",
          "7Server-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.ppc64",
          "7Server-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.ppc64le",
          "7Server-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.s390",
          "7Server-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.s390x",
          "7Server-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.x86_64",
          "7Server-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.i686",
          "7Server-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.ppc",
          "7Server-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.ppc64",
          "7Server-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.ppc64le",
          "7Server-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.s390",
          "7Server-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.s390x",
          "7Server-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.x86_64",
          "7Server-optional-7.4.EUS:dhclient-12:4.2.5-58.el7_4.4.ppc64",
          "7Server-optional-7.4.EUS:dhclient-12:4.2.5-58.el7_4.4.ppc64le",
          "7Server-optional-7.4.EUS:dhclient-12:4.2.5-58.el7_4.4.s390x",
          "7Server-optional-7.4.EUS:dhclient-12:4.2.5-58.el7_4.4.x86_64",
          "7Server-optional-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.ppc64",
          "7Server-optional-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.ppc64le",
          "7Server-optional-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.s390x",
          "7Server-optional-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.src",
          "7Server-optional-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.x86_64",
          "7Server-optional-7.4.EUS:dhcp-common-12:4.2.5-58.el7_4.4.ppc64",
          "7Server-optional-7.4.EUS:dhcp-common-12:4.2.5-58.el7_4.4.ppc64le",
          "7Server-optional-7.4.EUS:dhcp-common-12:4.2.5-58.el7_4.4.s390x",
          "7Server-optional-7.4.EUS:dhcp-common-12:4.2.5-58.el7_4.4.x86_64",
          "7Server-optional-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.i686",
          "7Server-optional-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.ppc",
          "7Server-optional-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.ppc64",
          "7Server-optional-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.ppc64le",
          "7Server-optional-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.s390",
          "7Server-optional-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.s390x",
          "7Server-optional-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.x86_64",
          "7Server-optional-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.i686",
          "7Server-optional-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.ppc",
          "7Server-optional-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.ppc64",
          "7Server-optional-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.ppc64le",
          "7Server-optional-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.s390",
          "7Server-optional-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.s390x",
          "7Server-optional-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.x86_64",
          "7Server-optional-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.i686",
          "7Server-optional-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.ppc",
          "7Server-optional-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.ppc64",
          "7Server-optional-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.ppc64le",
          "7Server-optional-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.s390",
          "7Server-optional-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.s390x",
          "7Server-optional-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-1111"
        },
        {
          "category": "external",
          "summary": "RHBZ#1567974",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1567974"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1111",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-1111"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1111",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1111"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/vulnerabilities/3442151",
          "url": "https://access.redhat.com/security/vulnerabilities/3442151"
        }
      ],
      "release_date": "2018-05-15T12:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7ComputeNode-7.4.EUS:dhclient-12:4.2.5-58.el7_4.4.ppc64",
            "7ComputeNode-7.4.EUS:dhclient-12:4.2.5-58.el7_4.4.ppc64le",
            "7ComputeNode-7.4.EUS:dhclient-12:4.2.5-58.el7_4.4.s390x",
            "7ComputeNode-7.4.EUS:dhclient-12:4.2.5-58.el7_4.4.x86_64",
            "7ComputeNode-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.ppc64",
            "7ComputeNode-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.ppc64le",
            "7ComputeNode-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.s390x",
            "7ComputeNode-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.src",
            "7ComputeNode-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.x86_64",
            "7ComputeNode-7.4.EUS:dhcp-common-12:4.2.5-58.el7_4.4.ppc64",
            "7ComputeNode-7.4.EUS:dhcp-common-12:4.2.5-58.el7_4.4.ppc64le",
            "7ComputeNode-7.4.EUS:dhcp-common-12:4.2.5-58.el7_4.4.s390x",
            "7ComputeNode-7.4.EUS:dhcp-common-12:4.2.5-58.el7_4.4.x86_64",
            "7ComputeNode-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.i686",
            "7ComputeNode-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.ppc",
            "7ComputeNode-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.ppc64",
            "7ComputeNode-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.ppc64le",
            "7ComputeNode-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.s390",
            "7ComputeNode-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.s390x",
            "7ComputeNode-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.x86_64",
            "7ComputeNode-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.i686",
            "7ComputeNode-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.ppc",
            "7ComputeNode-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.ppc64",
            "7ComputeNode-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.ppc64le",
            "7ComputeNode-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.s390",
            "7ComputeNode-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.s390x",
            "7ComputeNode-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.x86_64",
            "7ComputeNode-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.i686",
            "7ComputeNode-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.ppc",
            "7ComputeNode-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.ppc64",
            "7ComputeNode-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.ppc64le",
            "7ComputeNode-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.s390",
            "7ComputeNode-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.s390x",
            "7ComputeNode-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.x86_64",
            "7ComputeNode-optional-7.4.EUS:dhclient-12:4.2.5-58.el7_4.4.ppc64",
            "7ComputeNode-optional-7.4.EUS:dhclient-12:4.2.5-58.el7_4.4.ppc64le",
            "7ComputeNode-optional-7.4.EUS:dhclient-12:4.2.5-58.el7_4.4.s390x",
            "7ComputeNode-optional-7.4.EUS:dhclient-12:4.2.5-58.el7_4.4.x86_64",
            "7ComputeNode-optional-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.ppc64",
            "7ComputeNode-optional-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.ppc64le",
            "7ComputeNode-optional-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.s390x",
            "7ComputeNode-optional-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.src",
            "7ComputeNode-optional-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.x86_64",
            "7ComputeNode-optional-7.4.EUS:dhcp-common-12:4.2.5-58.el7_4.4.ppc64",
            "7ComputeNode-optional-7.4.EUS:dhcp-common-12:4.2.5-58.el7_4.4.ppc64le",
            "7ComputeNode-optional-7.4.EUS:dhcp-common-12:4.2.5-58.el7_4.4.s390x",
            "7ComputeNode-optional-7.4.EUS:dhcp-common-12:4.2.5-58.el7_4.4.x86_64",
            "7ComputeNode-optional-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.i686",
            "7ComputeNode-optional-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.ppc",
            "7ComputeNode-optional-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.ppc64",
            "7ComputeNode-optional-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.ppc64le",
            "7ComputeNode-optional-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.s390",
            "7ComputeNode-optional-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.s390x",
            "7ComputeNode-optional-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.x86_64",
            "7ComputeNode-optional-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.i686",
            "7ComputeNode-optional-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.ppc",
            "7ComputeNode-optional-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.ppc64",
            "7ComputeNode-optional-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.ppc64le",
            "7ComputeNode-optional-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.s390",
            "7ComputeNode-optional-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.s390x",
            "7ComputeNode-optional-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.x86_64",
            "7ComputeNode-optional-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.i686",
            "7ComputeNode-optional-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.ppc",
            "7ComputeNode-optional-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.ppc64",
            "7ComputeNode-optional-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.ppc64le",
            "7ComputeNode-optional-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.s390",
            "7ComputeNode-optional-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.s390x",
            "7ComputeNode-optional-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.x86_64",
            "7Server-7.4.EUS:dhclient-12:4.2.5-58.el7_4.4.ppc64",
            "7Server-7.4.EUS:dhclient-12:4.2.5-58.el7_4.4.ppc64le",
            "7Server-7.4.EUS:dhclient-12:4.2.5-58.el7_4.4.s390x",
            "7Server-7.4.EUS:dhclient-12:4.2.5-58.el7_4.4.x86_64",
            "7Server-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.ppc64",
            "7Server-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.ppc64le",
            "7Server-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.s390x",
            "7Server-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.src",
            "7Server-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.x86_64",
            "7Server-7.4.EUS:dhcp-common-12:4.2.5-58.el7_4.4.ppc64",
            "7Server-7.4.EUS:dhcp-common-12:4.2.5-58.el7_4.4.ppc64le",
            "7Server-7.4.EUS:dhcp-common-12:4.2.5-58.el7_4.4.s390x",
            "7Server-7.4.EUS:dhcp-common-12:4.2.5-58.el7_4.4.x86_64",
            "7Server-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.i686",
            "7Server-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.ppc",
            "7Server-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.ppc64",
            "7Server-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.ppc64le",
            "7Server-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.s390",
            "7Server-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.s390x",
            "7Server-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.x86_64",
            "7Server-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.i686",
            "7Server-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.ppc",
            "7Server-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.ppc64",
            "7Server-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.ppc64le",
            "7Server-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.s390",
            "7Server-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.s390x",
            "7Server-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.x86_64",
            "7Server-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.i686",
            "7Server-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.ppc",
            "7Server-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.ppc64",
            "7Server-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.ppc64le",
            "7Server-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.s390",
            "7Server-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.s390x",
            "7Server-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.x86_64",
            "7Server-optional-7.4.EUS:dhclient-12:4.2.5-58.el7_4.4.ppc64",
            "7Server-optional-7.4.EUS:dhclient-12:4.2.5-58.el7_4.4.ppc64le",
            "7Server-optional-7.4.EUS:dhclient-12:4.2.5-58.el7_4.4.s390x",
            "7Server-optional-7.4.EUS:dhclient-12:4.2.5-58.el7_4.4.x86_64",
            "7Server-optional-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.ppc64",
            "7Server-optional-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.ppc64le",
            "7Server-optional-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.s390x",
            "7Server-optional-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.src",
            "7Server-optional-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.x86_64",
            "7Server-optional-7.4.EUS:dhcp-common-12:4.2.5-58.el7_4.4.ppc64",
            "7Server-optional-7.4.EUS:dhcp-common-12:4.2.5-58.el7_4.4.ppc64le",
            "7Server-optional-7.4.EUS:dhcp-common-12:4.2.5-58.el7_4.4.s390x",
            "7Server-optional-7.4.EUS:dhcp-common-12:4.2.5-58.el7_4.4.x86_64",
            "7Server-optional-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.i686",
            "7Server-optional-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.ppc",
            "7Server-optional-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.ppc64",
            "7Server-optional-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.ppc64le",
            "7Server-optional-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.s390",
            "7Server-optional-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.s390x",
            "7Server-optional-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.x86_64",
            "7Server-optional-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.i686",
            "7Server-optional-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.ppc",
            "7Server-optional-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.ppc64",
            "7Server-optional-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.ppc64le",
            "7Server-optional-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.s390",
            "7Server-optional-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.s390x",
            "7Server-optional-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.x86_64",
            "7Server-optional-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.i686",
            "7Server-optional-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.ppc",
            "7Server-optional-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.ppc64",
            "7Server-optional-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.ppc64le",
            "7Server-optional-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.s390",
            "7Server-optional-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.s390x",
            "7Server-optional-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:1455"
        },
        {
          "category": "workaround",
          "details": "Please access https://access.redhat.com/security/vulnerabilities/3442151 for information on how to mitigate this issue.",
          "product_ids": [
            "7ComputeNode-7.4.EUS:dhclient-12:4.2.5-58.el7_4.4.ppc64",
            "7ComputeNode-7.4.EUS:dhclient-12:4.2.5-58.el7_4.4.ppc64le",
            "7ComputeNode-7.4.EUS:dhclient-12:4.2.5-58.el7_4.4.s390x",
            "7ComputeNode-7.4.EUS:dhclient-12:4.2.5-58.el7_4.4.x86_64",
            "7ComputeNode-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.ppc64",
            "7ComputeNode-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.ppc64le",
            "7ComputeNode-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.s390x",
            "7ComputeNode-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.src",
            "7ComputeNode-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.x86_64",
            "7ComputeNode-7.4.EUS:dhcp-common-12:4.2.5-58.el7_4.4.ppc64",
            "7ComputeNode-7.4.EUS:dhcp-common-12:4.2.5-58.el7_4.4.ppc64le",
            "7ComputeNode-7.4.EUS:dhcp-common-12:4.2.5-58.el7_4.4.s390x",
            "7ComputeNode-7.4.EUS:dhcp-common-12:4.2.5-58.el7_4.4.x86_64",
            "7ComputeNode-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.i686",
            "7ComputeNode-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.ppc",
            "7ComputeNode-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.ppc64",
            "7ComputeNode-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.ppc64le",
            "7ComputeNode-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.s390",
            "7ComputeNode-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.s390x",
            "7ComputeNode-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.x86_64",
            "7ComputeNode-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.i686",
            "7ComputeNode-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.ppc",
            "7ComputeNode-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.ppc64",
            "7ComputeNode-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.ppc64le",
            "7ComputeNode-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.s390",
            "7ComputeNode-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.s390x",
            "7ComputeNode-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.x86_64",
            "7ComputeNode-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.i686",
            "7ComputeNode-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.ppc",
            "7ComputeNode-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.ppc64",
            "7ComputeNode-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.ppc64le",
            "7ComputeNode-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.s390",
            "7ComputeNode-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.s390x",
            "7ComputeNode-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.x86_64",
            "7ComputeNode-optional-7.4.EUS:dhclient-12:4.2.5-58.el7_4.4.ppc64",
            "7ComputeNode-optional-7.4.EUS:dhclient-12:4.2.5-58.el7_4.4.ppc64le",
            "7ComputeNode-optional-7.4.EUS:dhclient-12:4.2.5-58.el7_4.4.s390x",
            "7ComputeNode-optional-7.4.EUS:dhclient-12:4.2.5-58.el7_4.4.x86_64",
            "7ComputeNode-optional-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.ppc64",
            "7ComputeNode-optional-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.ppc64le",
            "7ComputeNode-optional-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.s390x",
            "7ComputeNode-optional-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.src",
            "7ComputeNode-optional-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.x86_64",
            "7ComputeNode-optional-7.4.EUS:dhcp-common-12:4.2.5-58.el7_4.4.ppc64",
            "7ComputeNode-optional-7.4.EUS:dhcp-common-12:4.2.5-58.el7_4.4.ppc64le",
            "7ComputeNode-optional-7.4.EUS:dhcp-common-12:4.2.5-58.el7_4.4.s390x",
            "7ComputeNode-optional-7.4.EUS:dhcp-common-12:4.2.5-58.el7_4.4.x86_64",
            "7ComputeNode-optional-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.i686",
            "7ComputeNode-optional-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.ppc",
            "7ComputeNode-optional-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.ppc64",
            "7ComputeNode-optional-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.ppc64le",
            "7ComputeNode-optional-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.s390",
            "7ComputeNode-optional-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.s390x",
            "7ComputeNode-optional-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.x86_64",
            "7ComputeNode-optional-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.i686",
            "7ComputeNode-optional-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.ppc",
            "7ComputeNode-optional-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.ppc64",
            "7ComputeNode-optional-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.ppc64le",
            "7ComputeNode-optional-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.s390",
            "7ComputeNode-optional-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.s390x",
            "7ComputeNode-optional-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.x86_64",
            "7ComputeNode-optional-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.i686",
            "7ComputeNode-optional-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.ppc",
            "7ComputeNode-optional-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.ppc64",
            "7ComputeNode-optional-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.ppc64le",
            "7ComputeNode-optional-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.s390",
            "7ComputeNode-optional-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.s390x",
            "7ComputeNode-optional-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.x86_64",
            "7Server-7.4.EUS:dhclient-12:4.2.5-58.el7_4.4.ppc64",
            "7Server-7.4.EUS:dhclient-12:4.2.5-58.el7_4.4.ppc64le",
            "7Server-7.4.EUS:dhclient-12:4.2.5-58.el7_4.4.s390x",
            "7Server-7.4.EUS:dhclient-12:4.2.5-58.el7_4.4.x86_64",
            "7Server-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.ppc64",
            "7Server-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.ppc64le",
            "7Server-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.s390x",
            "7Server-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.src",
            "7Server-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.x86_64",
            "7Server-7.4.EUS:dhcp-common-12:4.2.5-58.el7_4.4.ppc64",
            "7Server-7.4.EUS:dhcp-common-12:4.2.5-58.el7_4.4.ppc64le",
            "7Server-7.4.EUS:dhcp-common-12:4.2.5-58.el7_4.4.s390x",
            "7Server-7.4.EUS:dhcp-common-12:4.2.5-58.el7_4.4.x86_64",
            "7Server-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.i686",
            "7Server-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.ppc",
            "7Server-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.ppc64",
            "7Server-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.ppc64le",
            "7Server-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.s390",
            "7Server-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.s390x",
            "7Server-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.x86_64",
            "7Server-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.i686",
            "7Server-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.ppc",
            "7Server-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.ppc64",
            "7Server-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.ppc64le",
            "7Server-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.s390",
            "7Server-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.s390x",
            "7Server-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.x86_64",
            "7Server-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.i686",
            "7Server-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.ppc",
            "7Server-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.ppc64",
            "7Server-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.ppc64le",
            "7Server-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.s390",
            "7Server-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.s390x",
            "7Server-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.x86_64",
            "7Server-optional-7.4.EUS:dhclient-12:4.2.5-58.el7_4.4.ppc64",
            "7Server-optional-7.4.EUS:dhclient-12:4.2.5-58.el7_4.4.ppc64le",
            "7Server-optional-7.4.EUS:dhclient-12:4.2.5-58.el7_4.4.s390x",
            "7Server-optional-7.4.EUS:dhclient-12:4.2.5-58.el7_4.4.x86_64",
            "7Server-optional-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.ppc64",
            "7Server-optional-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.ppc64le",
            "7Server-optional-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.s390x",
            "7Server-optional-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.src",
            "7Server-optional-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.x86_64",
            "7Server-optional-7.4.EUS:dhcp-common-12:4.2.5-58.el7_4.4.ppc64",
            "7Server-optional-7.4.EUS:dhcp-common-12:4.2.5-58.el7_4.4.ppc64le",
            "7Server-optional-7.4.EUS:dhcp-common-12:4.2.5-58.el7_4.4.s390x",
            "7Server-optional-7.4.EUS:dhcp-common-12:4.2.5-58.el7_4.4.x86_64",
            "7Server-optional-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.i686",
            "7Server-optional-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.ppc",
            "7Server-optional-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.ppc64",
            "7Server-optional-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.ppc64le",
            "7Server-optional-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.s390",
            "7Server-optional-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.s390x",
            "7Server-optional-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.x86_64",
            "7Server-optional-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.i686",
            "7Server-optional-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.ppc",
            "7Server-optional-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.ppc64",
            "7Server-optional-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.ppc64le",
            "7Server-optional-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.s390",
            "7Server-optional-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.s390x",
            "7Server-optional-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.x86_64",
            "7Server-optional-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.i686",
            "7Server-optional-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.ppc",
            "7Server-optional-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.ppc64",
            "7Server-optional-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.ppc64le",
            "7Server-optional-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.s390",
            "7Server-optional-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.s390x",
            "7Server-optional-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "7ComputeNode-7.4.EUS:dhclient-12:4.2.5-58.el7_4.4.ppc64",
            "7ComputeNode-7.4.EUS:dhclient-12:4.2.5-58.el7_4.4.ppc64le",
            "7ComputeNode-7.4.EUS:dhclient-12:4.2.5-58.el7_4.4.s390x",
            "7ComputeNode-7.4.EUS:dhclient-12:4.2.5-58.el7_4.4.x86_64",
            "7ComputeNode-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.ppc64",
            "7ComputeNode-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.ppc64le",
            "7ComputeNode-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.s390x",
            "7ComputeNode-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.src",
            "7ComputeNode-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.x86_64",
            "7ComputeNode-7.4.EUS:dhcp-common-12:4.2.5-58.el7_4.4.ppc64",
            "7ComputeNode-7.4.EUS:dhcp-common-12:4.2.5-58.el7_4.4.ppc64le",
            "7ComputeNode-7.4.EUS:dhcp-common-12:4.2.5-58.el7_4.4.s390x",
            "7ComputeNode-7.4.EUS:dhcp-common-12:4.2.5-58.el7_4.4.x86_64",
            "7ComputeNode-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.i686",
            "7ComputeNode-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.ppc",
            "7ComputeNode-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.ppc64",
            "7ComputeNode-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.ppc64le",
            "7ComputeNode-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.s390",
            "7ComputeNode-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.s390x",
            "7ComputeNode-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.x86_64",
            "7ComputeNode-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.i686",
            "7ComputeNode-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.ppc",
            "7ComputeNode-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.ppc64",
            "7ComputeNode-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.ppc64le",
            "7ComputeNode-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.s390",
            "7ComputeNode-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.s390x",
            "7ComputeNode-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.x86_64",
            "7ComputeNode-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.i686",
            "7ComputeNode-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.ppc",
            "7ComputeNode-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.ppc64",
            "7ComputeNode-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.ppc64le",
            "7ComputeNode-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.s390",
            "7ComputeNode-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.s390x",
            "7ComputeNode-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.x86_64",
            "7ComputeNode-optional-7.4.EUS:dhclient-12:4.2.5-58.el7_4.4.ppc64",
            "7ComputeNode-optional-7.4.EUS:dhclient-12:4.2.5-58.el7_4.4.ppc64le",
            "7ComputeNode-optional-7.4.EUS:dhclient-12:4.2.5-58.el7_4.4.s390x",
            "7ComputeNode-optional-7.4.EUS:dhclient-12:4.2.5-58.el7_4.4.x86_64",
            "7ComputeNode-optional-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.ppc64",
            "7ComputeNode-optional-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.ppc64le",
            "7ComputeNode-optional-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.s390x",
            "7ComputeNode-optional-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.src",
            "7ComputeNode-optional-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.x86_64",
            "7ComputeNode-optional-7.4.EUS:dhcp-common-12:4.2.5-58.el7_4.4.ppc64",
            "7ComputeNode-optional-7.4.EUS:dhcp-common-12:4.2.5-58.el7_4.4.ppc64le",
            "7ComputeNode-optional-7.4.EUS:dhcp-common-12:4.2.5-58.el7_4.4.s390x",
            "7ComputeNode-optional-7.4.EUS:dhcp-common-12:4.2.5-58.el7_4.4.x86_64",
            "7ComputeNode-optional-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.i686",
            "7ComputeNode-optional-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.ppc",
            "7ComputeNode-optional-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.ppc64",
            "7ComputeNode-optional-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.ppc64le",
            "7ComputeNode-optional-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.s390",
            "7ComputeNode-optional-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.s390x",
            "7ComputeNode-optional-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.x86_64",
            "7ComputeNode-optional-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.i686",
            "7ComputeNode-optional-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.ppc",
            "7ComputeNode-optional-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.ppc64",
            "7ComputeNode-optional-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.ppc64le",
            "7ComputeNode-optional-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.s390",
            "7ComputeNode-optional-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.s390x",
            "7ComputeNode-optional-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.x86_64",
            "7ComputeNode-optional-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.i686",
            "7ComputeNode-optional-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.ppc",
            "7ComputeNode-optional-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.ppc64",
            "7ComputeNode-optional-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.ppc64le",
            "7ComputeNode-optional-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.s390",
            "7ComputeNode-optional-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.s390x",
            "7ComputeNode-optional-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.x86_64",
            "7Server-7.4.EUS:dhclient-12:4.2.5-58.el7_4.4.ppc64",
            "7Server-7.4.EUS:dhclient-12:4.2.5-58.el7_4.4.ppc64le",
            "7Server-7.4.EUS:dhclient-12:4.2.5-58.el7_4.4.s390x",
            "7Server-7.4.EUS:dhclient-12:4.2.5-58.el7_4.4.x86_64",
            "7Server-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.ppc64",
            "7Server-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.ppc64le",
            "7Server-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.s390x",
            "7Server-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.src",
            "7Server-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.x86_64",
            "7Server-7.4.EUS:dhcp-common-12:4.2.5-58.el7_4.4.ppc64",
            "7Server-7.4.EUS:dhcp-common-12:4.2.5-58.el7_4.4.ppc64le",
            "7Server-7.4.EUS:dhcp-common-12:4.2.5-58.el7_4.4.s390x",
            "7Server-7.4.EUS:dhcp-common-12:4.2.5-58.el7_4.4.x86_64",
            "7Server-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.i686",
            "7Server-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.ppc",
            "7Server-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.ppc64",
            "7Server-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.ppc64le",
            "7Server-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.s390",
            "7Server-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.s390x",
            "7Server-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.x86_64",
            "7Server-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.i686",
            "7Server-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.ppc",
            "7Server-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.ppc64",
            "7Server-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.ppc64le",
            "7Server-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.s390",
            "7Server-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.s390x",
            "7Server-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.x86_64",
            "7Server-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.i686",
            "7Server-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.ppc",
            "7Server-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.ppc64",
            "7Server-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.ppc64le",
            "7Server-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.s390",
            "7Server-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.s390x",
            "7Server-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.x86_64",
            "7Server-optional-7.4.EUS:dhclient-12:4.2.5-58.el7_4.4.ppc64",
            "7Server-optional-7.4.EUS:dhclient-12:4.2.5-58.el7_4.4.ppc64le",
            "7Server-optional-7.4.EUS:dhclient-12:4.2.5-58.el7_4.4.s390x",
            "7Server-optional-7.4.EUS:dhclient-12:4.2.5-58.el7_4.4.x86_64",
            "7Server-optional-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.ppc64",
            "7Server-optional-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.ppc64le",
            "7Server-optional-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.s390x",
            "7Server-optional-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.src",
            "7Server-optional-7.4.EUS:dhcp-12:4.2.5-58.el7_4.4.x86_64",
            "7Server-optional-7.4.EUS:dhcp-common-12:4.2.5-58.el7_4.4.ppc64",
            "7Server-optional-7.4.EUS:dhcp-common-12:4.2.5-58.el7_4.4.ppc64le",
            "7Server-optional-7.4.EUS:dhcp-common-12:4.2.5-58.el7_4.4.s390x",
            "7Server-optional-7.4.EUS:dhcp-common-12:4.2.5-58.el7_4.4.x86_64",
            "7Server-optional-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.i686",
            "7Server-optional-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.ppc",
            "7Server-optional-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.ppc64",
            "7Server-optional-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.ppc64le",
            "7Server-optional-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.s390",
            "7Server-optional-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.s390x",
            "7Server-optional-7.4.EUS:dhcp-debuginfo-12:4.2.5-58.el7_4.4.x86_64",
            "7Server-optional-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.i686",
            "7Server-optional-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.ppc",
            "7Server-optional-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.ppc64",
            "7Server-optional-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.ppc64le",
            "7Server-optional-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.s390",
            "7Server-optional-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.s390x",
            "7Server-optional-7.4.EUS:dhcp-devel-12:4.2.5-58.el7_4.4.x86_64",
            "7Server-optional-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.i686",
            "7Server-optional-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.ppc",
            "7Server-optional-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.ppc64",
            "7Server-optional-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.ppc64le",
            "7Server-optional-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.s390",
            "7Server-optional-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.s390x",
            "7Server-optional-7.4.EUS:dhcp-libs-12:4.2.5-58.el7_4.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "dhcp: Command injection vulnerability in the DHCP client NetworkManager integration script"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...