rhsa-2018_2776
Vulnerability from csaf_redhat
Published
2018-09-25 20:51
Modified
2024-09-13 12:56
Summary
Red Hat Security Advisory: kernel security and bug fix update

Notes

Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * A flaw named SegmentSmack was found in the way the Linux kernel handled specially crafted TCP packets. A remote attacker could use this flaw to trigger time and calculation expensive calls to tcp_collapse_ofo_queue() and tcp_prune_ofo_queue() functions by sending specially modified packets within ongoing TCP sessions which could lead to a CPU saturation and hence a denial of service on the system. Maintaining the denial of service condition requires continuous two-way TCP sessions to a reachable open port, thus the attacks cannot be performed using spoofed IP addresses. (CVE-2018-5390) Red Hat would like to thank Juha-Matti Tilli (Aalto University - Department of Communications and Networking and Nokia Bell Labs) for reporting this issue. Bug Fix(es): * Previously, making the total buffer size bigger than the memory size for early allocation through the trace_buf_size boot option, made the system become unresponsive at the boot stage. This update introduces a change in the early memory allocation. As a result, the system no longer hangs in the above described scenario. (BZ#1588365) * When inserting objects with the same keys, made the rhlist implementation corrupt the chain pointers. As a consequence, elements were missing on removal and traversal. This patch updates the chain pointers correctly. As a result, there are no missing elements on removal and traversal in the above-described scenario. (BZ#1601008) * Previously, the kernel source code was missing support to report the Speculative Store Bypass Disable (SSBD) vulnerability status on IBM Power Systems and the little-endian variants of IBM Power Systems. As a consequence, the /sys/devices/system/cpu/vulnerabilities/spec_store_bypass file incorrectly reported "Not affected" on both CPU architectures. This fix updates the kernel source code to properly report the SSBD status either as "Vulnerable" or "Mitigation: Kernel entry/exit barrier (TYPE)" where TYPE is one of "eieio", "hwsync", "fallback", or "unknown". (BZ#1612352) * Previously, the early microcode updater in the kernel was trying to perform a microcode update on virtualized guests. As a consequence, the virtualized guests sometimes mishandled the request to perform the microcode update and became unresponsive in the early boot stage. This update applies an upstream patch to avoid the early microcode update when running under a hypervisor. As a result, no kernel freezes appear in the described scenario. (BZ#1618389)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* A flaw named SegmentSmack was found in the way the Linux kernel handled specially crafted TCP packets. A remote attacker could use this flaw to trigger time and calculation expensive calls to tcp_collapse_ofo_queue() and tcp_prune_ofo_queue() functions by sending specially modified packets within ongoing TCP sessions which could lead to a CPU saturation and hence a denial of service on the system. Maintaining the denial of service condition requires continuous two-way TCP sessions to a reachable open port, thus the attacks cannot be performed using spoofed IP addresses. (CVE-2018-5390)\n\nRed Hat would like to thank Juha-Matti Tilli (Aalto University - Department of Communications and Networking and Nokia Bell Labs) for reporting this issue.\n\nBug Fix(es):\n\n* Previously, making the total buffer size bigger than the memory size for early allocation through the trace_buf_size boot option, made the system become unresponsive at the boot stage. This update introduces a change in the early memory allocation. As a result, the system no longer hangs in the above described scenario. (BZ#1588365)\n\n* When inserting objects with the same keys, made the rhlist implementation corrupt the chain pointers. As a consequence, elements were missing on removal and traversal. This patch updates the chain pointers correctly. As a result, there are no missing elements on removal and traversal in the above-described scenario. (BZ#1601008)\n\n* Previously, the kernel source code was missing support to report the Speculative Store Bypass Disable (SSBD) vulnerability status on IBM Power Systems and the little-endian variants of IBM Power Systems. As a consequence, the /sys/devices/system/cpu/vulnerabilities/spec_store_bypass file incorrectly reported \"Not affected\" on both CPU architectures. This fix updates the kernel source code to properly report the SSBD status either as \"Vulnerable\" or \"Mitigation: Kernel entry/exit barrier (TYPE)\" where TYPE is one of \"eieio\", \"hwsync\", \"fallback\", or \"unknown\". (BZ#1612352)\n\n* Previously, the early microcode updater in the kernel was trying to perform a microcode update on virtualized guests. As a consequence, the virtualized guests sometimes mishandled the request to perform the microcode update and became unresponsive in the early boot stage. This update applies an upstream patch to avoid the early microcode update when running under a hypervisor. As a result, no kernel freezes appear in the described scenario. (BZ#1618389)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2018:2776",
        "url": "https://access.redhat.com/errata/RHSA-2018:2776"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1601704",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1601704"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2018/rhsa-2018_2776.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-13T12:56:13+00:00",
      "generator": {
        "date": "2024-09-13T12:56:13+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2018:2776",
      "initial_release_date": "2018-09-25T20:51:28+00:00",
      "revision_history": [
        {
          "date": "2018-09-25T20:51:28+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2018-09-25T20:51:28+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T12:56:13+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
                  "product_id": "7ComputeNode-7.4.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:7.4::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
                  "product_id": "7ComputeNode-optional-7.4.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:7.4::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server EUS (v. 7.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server EUS (v. 7.4)",
                  "product_id": "7Server-7.4.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:7.4::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
                  "product_id": "7Server-optional-7.4.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:7.4::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-693.39.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-0:3.10.0-693.39.1.el7.x86_64",
                  "product_id": "kernel-debug-0:3.10.0-693.39.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-693.39.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-693.39.1.el7.x86_64",
                "product": {
                  "name": "kernel-devel-0:3.10.0-693.39.1.el7.x86_64",
                  "product_id": "kernel-devel-0:3.10.0-693.39.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-693.39.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-693.39.1.el7.x86_64",
                "product": {
                  "name": "kernel-0:3.10.0-693.39.1.el7.x86_64",
                  "product_id": "kernel-0:3.10.0-693.39.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-693.39.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-693.39.1.el7.x86_64",
                "product": {
                  "name": "perf-0:3.10.0-693.39.1.el7.x86_64",
                  "product_id": "perf-0:3.10.0-693.39.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-693.39.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-693.39.1.el7.x86_64",
                "product": {
                  "name": "kernel-headers-0:3.10.0-693.39.1.el7.x86_64",
                  "product_id": "kernel-headers-0:3.10.0-693.39.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-693.39.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-693.39.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-693.39.1.el7.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-693.39.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-693.39.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-693.39.1.el7.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-693.39.1.el7.x86_64",
                  "product_id": "perf-debuginfo-0:3.10.0-693.39.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-693.39.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-693.39.1.el7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-693.39.1.el7.x86_64",
                  "product_id": "kernel-debuginfo-0:3.10.0-693.39.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-693.39.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-693.39.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-693.39.1.el7.x86_64",
                  "product_id": "kernel-debug-devel-0:3.10.0-693.39.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-693.39.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-693.39.1.el7.x86_64",
                "product": {
                  "name": "python-perf-0:3.10.0-693.39.1.el7.x86_64",
                  "product_id": "python-perf-0:3.10.0-693.39.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-693.39.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-693.39.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.39.1.el7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.39.1.el7.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-693.39.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-693.39.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-693.39.1.el7.x86_64",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-693.39.1.el7.x86_64",
                  "product_id": "python-perf-debuginfo-0:3.10.0-693.39.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-693.39.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-693.39.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-0:3.10.0-693.39.1.el7.x86_64",
                  "product_id": "kernel-tools-0:3.10.0-693.39.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-693.39.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-693.39.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-693.39.1.el7.x86_64",
                  "product_id": "kernel-tools-libs-0:3.10.0-693.39.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-693.39.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-693.39.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-693.39.1.el7.x86_64",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-693.39.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-693.39.1.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-693.39.1.el7.s390x",
                "product": {
                  "name": "kernel-debug-0:3.10.0-693.39.1.el7.s390x",
                  "product_id": "kernel-debug-0:3.10.0-693.39.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-693.39.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-693.39.1.el7.s390x",
                "product": {
                  "name": "kernel-devel-0:3.10.0-693.39.1.el7.s390x",
                  "product_id": "kernel-devel-0:3.10.0-693.39.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-693.39.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-693.39.1.el7.s390x",
                "product": {
                  "name": "kernel-0:3.10.0-693.39.1.el7.s390x",
                  "product_id": "kernel-0:3.10.0-693.39.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-693.39.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-devel-0:3.10.0-693.39.1.el7.s390x",
                "product": {
                  "name": "kernel-kdump-devel-0:3.10.0-693.39.1.el7.s390x",
                  "product_id": "kernel-kdump-devel-0:3.10.0-693.39.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-693.39.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-debuginfo-0:3.10.0-693.39.1.el7.s390x",
                "product": {
                  "name": "kernel-kdump-debuginfo-0:3.10.0-693.39.1.el7.s390x",
                  "product_id": "kernel-kdump-debuginfo-0:3.10.0-693.39.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-693.39.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-693.39.1.el7.s390x",
                "product": {
                  "name": "perf-0:3.10.0-693.39.1.el7.s390x",
                  "product_id": "perf-0:3.10.0-693.39.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-693.39.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.39.1.el7.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.39.1.el7.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-693.39.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-693.39.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-693.39.1.el7.s390x",
                "product": {
                  "name": "kernel-headers-0:3.10.0-693.39.1.el7.s390x",
                  "product_id": "kernel-headers-0:3.10.0-693.39.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-693.39.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-693.39.1.el7.s390x",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-693.39.1.el7.s390x",
                  "product_id": "perf-debuginfo-0:3.10.0-693.39.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-693.39.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-693.39.1.el7.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-693.39.1.el7.s390x",
                  "product_id": "kernel-debuginfo-0:3.10.0-693.39.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-693.39.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-693.39.1.el7.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-693.39.1.el7.s390x",
                  "product_id": "kernel-debug-devel-0:3.10.0-693.39.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-693.39.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-693.39.1.el7.s390x",
                "product": {
                  "name": "python-perf-0:3.10.0-693.39.1.el7.s390x",
                  "product_id": "python-perf-0:3.10.0-693.39.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-693.39.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.s390x",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-693.39.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-693.39.1.el7.s390x",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-693.39.1.el7.s390x",
                  "product_id": "python-perf-debuginfo-0:3.10.0-693.39.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-693.39.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-0:3.10.0-693.39.1.el7.s390x",
                "product": {
                  "name": "kernel-kdump-0:3.10.0-693.39.1.el7.s390x",
                  "product_id": "kernel-kdump-0:3.10.0-693.39.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-693.39.1.el7?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-693.39.1.el7.ppc64",
                "product": {
                  "name": "kernel-debug-0:3.10.0-693.39.1.el7.ppc64",
                  "product_id": "kernel-debug-0:3.10.0-693.39.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-693.39.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-693.39.1.el7.ppc64",
                "product": {
                  "name": "kernel-devel-0:3.10.0-693.39.1.el7.ppc64",
                  "product_id": "kernel-devel-0:3.10.0-693.39.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-693.39.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-693.39.1.el7.ppc64",
                "product": {
                  "name": "kernel-0:3.10.0-693.39.1.el7.ppc64",
                  "product_id": "kernel-0:3.10.0-693.39.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-693.39.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-693.39.1.el7.ppc64",
                "product": {
                  "name": "perf-0:3.10.0-693.39.1.el7.ppc64",
                  "product_id": "perf-0:3.10.0-693.39.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-693.39.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-bootwrapper-0:3.10.0-693.39.1.el7.ppc64",
                "product": {
                  "name": "kernel-bootwrapper-0:3.10.0-693.39.1.el7.ppc64",
                  "product_id": "kernel-bootwrapper-0:3.10.0-693.39.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-693.39.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-693.39.1.el7.ppc64",
                "product": {
                  "name": "kernel-headers-0:3.10.0-693.39.1.el7.ppc64",
                  "product_id": "kernel-headers-0:3.10.0-693.39.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-693.39.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-693.39.1.el7.ppc64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-693.39.1.el7.ppc64",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-693.39.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-693.39.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64",
                  "product_id": "perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-693.39.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-693.39.1.el7.ppc64",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-693.39.1.el7.ppc64",
                  "product_id": "kernel-debuginfo-0:3.10.0-693.39.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-693.39.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-693.39.1.el7.ppc64",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-693.39.1.el7.ppc64",
                  "product_id": "kernel-debug-devel-0:3.10.0-693.39.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-693.39.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.39.1.el7.ppc64",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.39.1.el7.ppc64",
                  "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-693.39.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-693.39.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-693.39.1.el7.ppc64",
                "product": {
                  "name": "python-perf-0:3.10.0-693.39.1.el7.ppc64",
                  "product_id": "python-perf-0:3.10.0-693.39.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-693.39.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.ppc64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.ppc64",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-693.39.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64",
                  "product_id": "python-perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-693.39.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-693.39.1.el7.ppc64",
                "product": {
                  "name": "kernel-tools-0:3.10.0-693.39.1.el7.ppc64",
                  "product_id": "kernel-tools-0:3.10.0-693.39.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-693.39.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-693.39.1.el7.ppc64",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-693.39.1.el7.ppc64",
                  "product_id": "kernel-tools-libs-0:3.10.0-693.39.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-693.39.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-693.39.1.el7.ppc64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-693.39.1.el7.ppc64",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-693.39.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-693.39.1.el7?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-693.39.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debug-0:3.10.0-693.39.1.el7.ppc64le",
                  "product_id": "kernel-debug-0:3.10.0-693.39.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-693.39.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-693.39.1.el7.ppc64le",
                "product": {
                  "name": "kernel-devel-0:3.10.0-693.39.1.el7.ppc64le",
                  "product_id": "kernel-devel-0:3.10.0-693.39.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-693.39.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-693.39.1.el7.ppc64le",
                "product": {
                  "name": "kernel-0:3.10.0-693.39.1.el7.ppc64le",
                  "product_id": "kernel-0:3.10.0-693.39.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-693.39.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-693.39.1.el7.ppc64le",
                "product": {
                  "name": "perf-0:3.10.0-693.39.1.el7.ppc64le",
                  "product_id": "perf-0:3.10.0-693.39.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-693.39.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-bootwrapper-0:3.10.0-693.39.1.el7.ppc64le",
                "product": {
                  "name": "kernel-bootwrapper-0:3.10.0-693.39.1.el7.ppc64le",
                  "product_id": "kernel-bootwrapper-0:3.10.0-693.39.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-693.39.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-693.39.1.el7.ppc64le",
                "product": {
                  "name": "kernel-headers-0:3.10.0-693.39.1.el7.ppc64le",
                  "product_id": "kernel-headers-0:3.10.0-693.39.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-693.39.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-693.39.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-693.39.1.el7.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-693.39.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-693.39.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64le",
                  "product_id": "perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-693.39.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-693.39.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-693.39.1.el7.ppc64le",
                  "product_id": "kernel-debuginfo-0:3.10.0-693.39.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-693.39.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.39.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.39.1.el7.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.39.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-693.39.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-693.39.1.el7.ppc64le",
                "product": {
                  "name": "python-perf-0:3.10.0-693.39.1.el7.ppc64le",
                  "product_id": "python-perf-0:3.10.0-693.39.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-693.39.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-693.39.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64le",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64le",
                  "product_id": "python-perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-693.39.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-693.39.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-0:3.10.0-693.39.1.el7.ppc64le",
                  "product_id": "kernel-tools-0:3.10.0-693.39.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-693.39.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-693.39.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-693.39.1.el7.ppc64le",
                  "product_id": "kernel-tools-libs-0:3.10.0-693.39.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-693.39.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-693.39.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-693.39.1.el7.ppc64le",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-693.39.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-693.39.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-693.39.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-693.39.1.el7.ppc64le",
                  "product_id": "kernel-debug-devel-0:3.10.0-693.39.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-693.39.1.el7?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-693.39.1.el7.src",
                "product": {
                  "name": "kernel-0:3.10.0-693.39.1.el7.src",
                  "product_id": "kernel-0:3.10.0-693.39.1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-693.39.1.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:3.10.0-693.39.1.el7.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:3.10.0-693.39.1.el7.noarch",
                  "product_id": "kernel-abi-whitelists-0:3.10.0-693.39.1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-693.39.1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:3.10.0-693.39.1.el7.noarch",
                "product": {
                  "name": "kernel-doc-0:3.10.0-693.39.1.el7.noarch",
                  "product_id": "kernel-doc-0:3.10.0-693.39.1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-693.39.1.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.39.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.39.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-693.39.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.39.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.39.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-693.39.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.39.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.39.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-693.39.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.39.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.39.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-693.39.1.el7.src",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.39.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.39.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-693.39.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-693.39.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.39.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-693.39.1.el7.noarch",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-693.39.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.39.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-693.39.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-693.39.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.39.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-693.39.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.39.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.39.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.39.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.39.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.39.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.39.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.39.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.39.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.39.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.39.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.39.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.39.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.39.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.39.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.39.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.39.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.39.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.39.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.39.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.39.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.39.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.39.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.39.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.39.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.39.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.39.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.39.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.39.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.39.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.39.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.39.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.39.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.39.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.39.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.39.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.39.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.39.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.39.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.39.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.39.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.39.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.39.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.39.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.39.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.39.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.39.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.39.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.39.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.39.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.39.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.39.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.39.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.39.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.39.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.39.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.39.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.39.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.39.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.39.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.39.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-693.39.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.39.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-693.39.1.el7.noarch",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.39.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.39.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.39.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.39.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.39.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.39.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.39.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.39.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.39.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.39.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.39.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.39.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-693.39.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.39.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-693.39.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-693.39.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.39.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.39.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-693.39.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.39.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-693.39.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.39.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.39.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.39.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.39.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.39.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.39.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.39.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.39.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.39.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.39.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.39.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.39.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.39.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.39.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.39.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.39.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.39.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.39.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.39.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.39.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.39.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.39.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.39.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.39.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.39.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.39.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.39.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.39.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.39.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.39.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.39.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.39.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.39.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.39.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.39.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.39.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.39.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.39.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-693.39.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.39.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.39.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-693.39.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.39.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.39.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-693.39.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.39.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.39.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-693.39.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.39.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.39.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.39.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.39.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.39.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.39.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.39.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.39.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-693.39.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.39.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.39.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-693.39.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.39.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.39.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-693.39.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.39.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.39.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-693.39.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.39.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.39.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.39.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.39.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)",
          "product_id": "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.39.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.39.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.39.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.39.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-693.39.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.39.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.39.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-693.39.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.39.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.39.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-693.39.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.39.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.39.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-693.39.1.el7.src",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.39.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.39.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-693.39.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-693.39.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.39.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-693.39.1.el7.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-693.39.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.39.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-693.39.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-693.39.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.39.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-693.39.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.39.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.39.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.39.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.39.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.39.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.39.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.39.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.39.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.39.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.39.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.39.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.39.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.39.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.39.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.39.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.39.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.39.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.39.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.39.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.39.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.39.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.39.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.39.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.39.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.39.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.39.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.39.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.39.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.39.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.39.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.39.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.39.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.39.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.39.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.39.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.39.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.39.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.39.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.39.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.39.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.39.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.39.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.39.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.39.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.39.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.39.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.39.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.39.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.39.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.39.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.39.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.39.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.39.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.39.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.39.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.39.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.39.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.39.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.39.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.39.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-693.39.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.39.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-693.39.1.el7.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.39.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.39.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.39.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.39.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.39.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.39.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.39.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.39.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.39.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.39.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.39.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.39.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-693.39.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.39.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-693.39.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-693.39.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.39.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.39.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-693.39.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.39.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-693.39.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.39.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.39.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.39.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.39.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.39.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.39.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.39.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.39.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.39.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.39.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.39.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.39.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.39.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.39.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.39.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.39.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.39.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.39.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.39.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.39.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.39.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.39.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.39.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.39.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.39.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.39.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.39.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.39.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.39.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.39.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.39.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.39.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.39.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.39.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.39.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.39.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.39.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.39.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-693.39.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.39.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.39.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-693.39.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.39.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.39.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-693.39.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.39.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.39.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-693.39.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.39.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.39.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.39.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.39.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.39.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.39.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.39.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.39.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-693.39.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.39.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.39.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-693.39.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.39.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.39.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-693.39.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.39.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.39.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-693.39.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.39.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.39.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.39.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.39.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)",
          "product_id": "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.39.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.39.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.39.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:kernel-0:3.10.0-693.39.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-693.39.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.39.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:kernel-0:3.10.0-693.39.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-693.39.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.39.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:kernel-0:3.10.0-693.39.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-693.39.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.39.1.el7.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:kernel-0:3.10.0-693.39.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-693.39.1.el7.src",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.39.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:kernel-0:3.10.0-693.39.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-693.39.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-693.39.1.el7.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.39.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-693.39.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-693.39.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.39.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-693.39.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-693.39.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.39.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-693.39.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.39.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.39.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.39.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.39.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.39.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.39.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.39.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.39.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.39.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.39.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.39.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.39.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.39.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.39.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.39.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.39.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.39.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.39.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.39.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.39.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.39.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.39.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.39.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.39.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.39.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.39.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.39.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.39.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.39.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.39.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.39.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.39.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.39.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.39.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.39.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.39.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.39.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.39.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.39.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.39.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.39.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.39.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.39.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.39.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.39.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.39.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.39.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.39.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.39.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.39.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.39.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.39.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.39.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.39.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.39.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.39.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.39.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.39.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.39.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.39.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-693.39.1.el7.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.39.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-693.39.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.39.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.39.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.39.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.39.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.39.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.39.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.39.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.39.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.39.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.39.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.39.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.39.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-693.39.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.39.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-693.39.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-693.39.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.39.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.39.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-693.39.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.39.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-693.39.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.39.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.39.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.39.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.39.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.39.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.39.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.39.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.39.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.39.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.39.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.39.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.39.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.39.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.39.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.39.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.39.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.39.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.39.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.39.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.39.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.39.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.39.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.39.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.39.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.39.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.39.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.39.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.39.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.39.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.39.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.39.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.39.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.39.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.39.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.39.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.39.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.39.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:perf-0:3.10.0-693.39.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-693.39.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.39.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:perf-0:3.10.0-693.39.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-693.39.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.39.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:perf-0:3.10.0-693.39.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-693.39.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.39.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:perf-0:3.10.0-693.39.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-693.39.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.39.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.39.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.39.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.39.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.39.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.39.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.39.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:python-perf-0:3.10.0-693.39.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-693.39.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.39.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:python-perf-0:3.10.0-693.39.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-693.39.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.39.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:python-perf-0:3.10.0-693.39.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-693.39.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.39.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:python-perf-0:3.10.0-693.39.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-693.39.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.39.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.39.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.39.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.39.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)",
          "product_id": "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.39.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.39.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.39.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.39.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-693.39.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.39.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.39.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-693.39.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.39.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.39.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-693.39.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.39.1.el7.src as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.39.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-693.39.1.el7.src",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.39.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.39.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-693.39.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-693.39.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.39.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-693.39.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-693.39.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.39.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-693.39.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-693.39.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.39.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-693.39.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.39.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.39.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.39.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.39.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.39.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.39.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.39.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.39.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.39.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.39.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.39.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.39.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.39.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.39.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.39.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.39.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.39.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.39.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.39.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.39.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.39.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.39.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.39.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.39.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.39.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.39.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.39.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.39.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.39.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.39.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.39.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.39.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.39.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.39.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.39.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.39.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.39.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.39.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.39.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.39.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.39.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.39.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.39.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.39.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.39.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.39.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.39.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.39.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.39.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.39.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.39.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.39.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.39.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.39.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.39.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.39.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.39.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.39.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.39.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.39.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-693.39.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.39.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-693.39.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.39.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.39.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.39.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.39.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.39.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.39.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.39.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.39.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.39.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.39.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.39.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.39.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-693.39.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.39.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-693.39.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-693.39.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.39.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.39.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-693.39.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.39.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-693.39.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.39.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.39.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.39.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.39.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.39.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.39.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.39.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.39.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.39.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.39.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.39.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.39.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.39.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.39.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.39.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.39.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.39.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.39.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.39.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.39.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.39.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.39.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.39.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.39.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.39.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.39.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.39.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.39.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.39.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.39.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.39.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.39.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.39.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.39.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.39.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.39.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.39.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:perf-0:3.10.0-693.39.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-693.39.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.39.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:perf-0:3.10.0-693.39.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-693.39.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.39.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:perf-0:3.10.0-693.39.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-693.39.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.39.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:perf-0:3.10.0-693.39.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-693.39.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.39.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.39.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.39.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.39.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.39.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.39.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.39.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.39.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-693.39.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.39.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.39.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-693.39.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.39.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.39.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-693.39.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.39.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.39.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-693.39.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.39.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.39.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.39.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.39.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.39.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.39.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Juha-Matti Tilli"
          ],
          "organization": "Aalto University - Department of Communications and Networking and Nokia Bell Labs"
        }
      ],
      "cve": "CVE-2018-5390",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2018-07-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1601704"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw named SegmentSmack was found in the way the Linux kernel handled specially crafted TCP packets. A remote attacker could use this flaw to trigger time and calculation expensive calls to tcp_collapse_ofo_queue() and tcp_prune_ofo_queue() functions by sending specially modified packets within ongoing TCP sessions which could lead to a CPU saturation and hence a denial of service on the system. Maintaining the denial of service condition requires continuous two-way TCP sessions to a reachable open port, thus the attacks cannot be performed using spoofed IP addresses.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: TCP segments with random offsets allow a remote denial of service (SegmentSmack)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/articles/3553061\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64, and Red Hat Enterprise Linux 7 for Power 9. Future kernel updates for the respective releases will address this issue.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, but to a lesser degree. As such, the issue severity for RHEL5 is considered Moderate. This is not currently planned to be addressed in future updates of the product due to its life cycle and the issue severity. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.39.1.el7.ppc64",
          "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.39.1.el7.ppc64le",
          "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.39.1.el7.s390x",
          "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.39.1.el7.src",
          "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.39.1.el7.x86_64",
          "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.39.1.el7.noarch",
          "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.39.1.el7.ppc64",
          "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.39.1.el7.ppc64le",
          "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.39.1.el7.ppc64",
          "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.39.1.el7.ppc64le",
          "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.39.1.el7.s390x",
          "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.39.1.el7.x86_64",
          "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.ppc64",
          "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.ppc64le",
          "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.s390x",
          "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.x86_64",
          "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.39.1.el7.ppc64",
          "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.39.1.el7.ppc64le",
          "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.39.1.el7.s390x",
          "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.39.1.el7.x86_64",
          "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.39.1.el7.ppc64",
          "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.39.1.el7.ppc64le",
          "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.39.1.el7.s390x",
          "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.39.1.el7.x86_64",
          "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.39.1.el7.ppc64",
          "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.39.1.el7.ppc64le",
          "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.39.1.el7.s390x",
          "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.39.1.el7.x86_64",
          "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.39.1.el7.ppc64",
          "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.39.1.el7.ppc64le",
          "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.39.1.el7.s390x",
          "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.39.1.el7.x86_64",
          "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.39.1.el7.noarch",
          "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.39.1.el7.ppc64",
          "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.39.1.el7.ppc64le",
          "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.39.1.el7.s390x",
          "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.39.1.el7.x86_64",
          "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.39.1.el7.s390x",
          "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.39.1.el7.s390x",
          "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.39.1.el7.s390x",
          "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.39.1.el7.ppc64",
          "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.39.1.el7.ppc64le",
          "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.39.1.el7.x86_64",
          "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.39.1.el7.ppc64",
          "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.39.1.el7.ppc64le",
          "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.39.1.el7.x86_64",
          "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.39.1.el7.ppc64",
          "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.39.1.el7.ppc64le",
          "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.39.1.el7.x86_64",
          "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.39.1.el7.ppc64",
          "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.39.1.el7.ppc64le",
          "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.39.1.el7.x86_64",
          "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.39.1.el7.ppc64",
          "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.39.1.el7.ppc64le",
          "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.39.1.el7.s390x",
          "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.39.1.el7.x86_64",
          "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64",
          "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64le",
          "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.39.1.el7.s390x",
          "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.39.1.el7.x86_64",
          "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.39.1.el7.ppc64",
          "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.39.1.el7.ppc64le",
          "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.39.1.el7.s390x",
          "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.39.1.el7.x86_64",
          "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64",
          "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64le",
          "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.39.1.el7.s390x",
          "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.39.1.el7.x86_64",
          "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.39.1.el7.ppc64",
          "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.39.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.39.1.el7.s390x",
          "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.39.1.el7.src",
          "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.39.1.el7.x86_64",
          "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.39.1.el7.noarch",
          "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.39.1.el7.ppc64",
          "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.39.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.39.1.el7.ppc64",
          "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.39.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.39.1.el7.s390x",
          "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.39.1.el7.x86_64",
          "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.ppc64",
          "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.s390x",
          "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.x86_64",
          "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.39.1.el7.ppc64",
          "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.39.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.39.1.el7.s390x",
          "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.39.1.el7.x86_64",
          "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.39.1.el7.ppc64",
          "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.39.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.39.1.el7.s390x",
          "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.39.1.el7.x86_64",
          "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.39.1.el7.ppc64",
          "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.39.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.39.1.el7.s390x",
          "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.39.1.el7.x86_64",
          "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.39.1.el7.ppc64",
          "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.39.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.39.1.el7.s390x",
          "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.39.1.el7.x86_64",
          "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.39.1.el7.noarch",
          "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.39.1.el7.ppc64",
          "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.39.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.39.1.el7.s390x",
          "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.39.1.el7.x86_64",
          "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.39.1.el7.s390x",
          "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.39.1.el7.s390x",
          "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.39.1.el7.s390x",
          "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.39.1.el7.ppc64",
          "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.39.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.39.1.el7.x86_64",
          "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.39.1.el7.ppc64",
          "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.39.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.39.1.el7.x86_64",
          "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.39.1.el7.ppc64",
          "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.39.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.39.1.el7.x86_64",
          "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.39.1.el7.ppc64",
          "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.39.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.39.1.el7.x86_64",
          "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.39.1.el7.ppc64",
          "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.39.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.39.1.el7.s390x",
          "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.39.1.el7.x86_64",
          "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64",
          "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.39.1.el7.s390x",
          "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.39.1.el7.x86_64",
          "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.39.1.el7.ppc64",
          "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.39.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.39.1.el7.s390x",
          "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.39.1.el7.x86_64",
          "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64",
          "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64le",
          "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.39.1.el7.s390x",
          "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.39.1.el7.x86_64",
          "7Server-7.4.EUS:kernel-0:3.10.0-693.39.1.el7.ppc64",
          "7Server-7.4.EUS:kernel-0:3.10.0-693.39.1.el7.ppc64le",
          "7Server-7.4.EUS:kernel-0:3.10.0-693.39.1.el7.s390x",
          "7Server-7.4.EUS:kernel-0:3.10.0-693.39.1.el7.src",
          "7Server-7.4.EUS:kernel-0:3.10.0-693.39.1.el7.x86_64",
          "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.39.1.el7.noarch",
          "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.39.1.el7.ppc64",
          "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.39.1.el7.ppc64le",
          "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.39.1.el7.ppc64",
          "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.39.1.el7.ppc64le",
          "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.39.1.el7.s390x",
          "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.39.1.el7.x86_64",
          "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.ppc64",
          "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.ppc64le",
          "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.s390x",
          "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.x86_64",
          "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.39.1.el7.ppc64",
          "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.39.1.el7.ppc64le",
          "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.39.1.el7.s390x",
          "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.39.1.el7.x86_64",
          "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.39.1.el7.ppc64",
          "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.39.1.el7.ppc64le",
          "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.39.1.el7.s390x",
          "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.39.1.el7.x86_64",
          "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.39.1.el7.ppc64",
          "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.39.1.el7.ppc64le",
          "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.39.1.el7.s390x",
          "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.39.1.el7.x86_64",
          "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.39.1.el7.ppc64",
          "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.39.1.el7.ppc64le",
          "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.39.1.el7.s390x",
          "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.39.1.el7.x86_64",
          "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.39.1.el7.noarch",
          "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.39.1.el7.ppc64",
          "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.39.1.el7.ppc64le",
          "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.39.1.el7.s390x",
          "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.39.1.el7.x86_64",
          "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.39.1.el7.s390x",
          "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.39.1.el7.s390x",
          "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.39.1.el7.s390x",
          "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.39.1.el7.ppc64",
          "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.39.1.el7.ppc64le",
          "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.39.1.el7.x86_64",
          "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.39.1.el7.ppc64",
          "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.39.1.el7.ppc64le",
          "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.39.1.el7.x86_64",
          "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.39.1.el7.ppc64",
          "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.39.1.el7.ppc64le",
          "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.39.1.el7.x86_64",
          "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.39.1.el7.ppc64",
          "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.39.1.el7.ppc64le",
          "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.39.1.el7.x86_64",
          "7Server-7.4.EUS:perf-0:3.10.0-693.39.1.el7.ppc64",
          "7Server-7.4.EUS:perf-0:3.10.0-693.39.1.el7.ppc64le",
          "7Server-7.4.EUS:perf-0:3.10.0-693.39.1.el7.s390x",
          "7Server-7.4.EUS:perf-0:3.10.0-693.39.1.el7.x86_64",
          "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64",
          "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64le",
          "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.39.1.el7.s390x",
          "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.39.1.el7.x86_64",
          "7Server-7.4.EUS:python-perf-0:3.10.0-693.39.1.el7.ppc64",
          "7Server-7.4.EUS:python-perf-0:3.10.0-693.39.1.el7.ppc64le",
          "7Server-7.4.EUS:python-perf-0:3.10.0-693.39.1.el7.s390x",
          "7Server-7.4.EUS:python-perf-0:3.10.0-693.39.1.el7.x86_64",
          "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64",
          "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64le",
          "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.39.1.el7.s390x",
          "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.39.1.el7.x86_64",
          "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.39.1.el7.ppc64",
          "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.39.1.el7.ppc64le",
          "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.39.1.el7.s390x",
          "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.39.1.el7.src",
          "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.39.1.el7.x86_64",
          "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.39.1.el7.noarch",
          "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.39.1.el7.ppc64",
          "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.39.1.el7.ppc64le",
          "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.39.1.el7.ppc64",
          "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.39.1.el7.ppc64le",
          "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.39.1.el7.s390x",
          "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.39.1.el7.x86_64",
          "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.ppc64",
          "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.ppc64le",
          "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.s390x",
          "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.x86_64",
          "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.39.1.el7.ppc64",
          "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.39.1.el7.ppc64le",
          "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.39.1.el7.s390x",
          "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.39.1.el7.x86_64",
          "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.39.1.el7.ppc64",
          "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.39.1.el7.ppc64le",
          "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.39.1.el7.s390x",
          "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.39.1.el7.x86_64",
          "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.39.1.el7.ppc64",
          "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.39.1.el7.ppc64le",
          "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.39.1.el7.s390x",
          "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.39.1.el7.x86_64",
          "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.39.1.el7.ppc64",
          "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.39.1.el7.ppc64le",
          "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.39.1.el7.s390x",
          "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.39.1.el7.x86_64",
          "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.39.1.el7.noarch",
          "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.39.1.el7.ppc64",
          "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.39.1.el7.ppc64le",
          "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.39.1.el7.s390x",
          "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.39.1.el7.x86_64",
          "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.39.1.el7.s390x",
          "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.39.1.el7.s390x",
          "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.39.1.el7.s390x",
          "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.39.1.el7.ppc64",
          "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.39.1.el7.ppc64le",
          "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.39.1.el7.x86_64",
          "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.39.1.el7.ppc64",
          "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.39.1.el7.ppc64le",
          "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.39.1.el7.x86_64",
          "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.39.1.el7.ppc64",
          "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.39.1.el7.ppc64le",
          "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.39.1.el7.x86_64",
          "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.39.1.el7.ppc64",
          "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.39.1.el7.ppc64le",
          "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.39.1.el7.x86_64",
          "7Server-optional-7.4.EUS:perf-0:3.10.0-693.39.1.el7.ppc64",
          "7Server-optional-7.4.EUS:perf-0:3.10.0-693.39.1.el7.ppc64le",
          "7Server-optional-7.4.EUS:perf-0:3.10.0-693.39.1.el7.s390x",
          "7Server-optional-7.4.EUS:perf-0:3.10.0-693.39.1.el7.x86_64",
          "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64",
          "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64le",
          "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.39.1.el7.s390x",
          "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.39.1.el7.x86_64",
          "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.39.1.el7.ppc64",
          "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.39.1.el7.ppc64le",
          "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.39.1.el7.s390x",
          "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.39.1.el7.x86_64",
          "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64",
          "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64le",
          "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.39.1.el7.s390x",
          "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.39.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-5390"
        },
        {
          "category": "external",
          "summary": "RHBZ#1601704",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1601704"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-5390",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-5390"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-5390",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-5390"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/articles/3553061",
          "url": "https://access.redhat.com/articles/3553061"
        },
        {
          "category": "external",
          "summary": "https://www.kb.cert.org/vuls/id/962459",
          "url": "https://www.kb.cert.org/vuls/id/962459"
        },
        {
          "category": "external",
          "summary": "https://www.spinics.net/lists/netdev/msg514742.html",
          "url": "https://www.spinics.net/lists/netdev/msg514742.html"
        }
      ],
      "release_date": "2018-08-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.39.1.el7.ppc64",
            "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.39.1.el7.ppc64le",
            "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.39.1.el7.s390x",
            "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.39.1.el7.src",
            "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.39.1.el7.x86_64",
            "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.39.1.el7.noarch",
            "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.39.1.el7.ppc64",
            "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.39.1.el7.ppc64le",
            "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.39.1.el7.ppc64",
            "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.39.1.el7.ppc64le",
            "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.39.1.el7.s390x",
            "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.39.1.el7.x86_64",
            "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.ppc64",
            "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.ppc64le",
            "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.s390x",
            "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.x86_64",
            "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.39.1.el7.ppc64",
            "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.39.1.el7.ppc64le",
            "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.39.1.el7.s390x",
            "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.39.1.el7.x86_64",
            "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.39.1.el7.ppc64",
            "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.39.1.el7.ppc64le",
            "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.39.1.el7.s390x",
            "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.39.1.el7.x86_64",
            "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.39.1.el7.ppc64",
            "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.39.1.el7.ppc64le",
            "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.39.1.el7.s390x",
            "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.39.1.el7.x86_64",
            "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.39.1.el7.ppc64",
            "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.39.1.el7.ppc64le",
            "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.39.1.el7.s390x",
            "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.39.1.el7.x86_64",
            "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.39.1.el7.noarch",
            "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.39.1.el7.ppc64",
            "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.39.1.el7.ppc64le",
            "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.39.1.el7.s390x",
            "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.39.1.el7.x86_64",
            "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.39.1.el7.s390x",
            "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.39.1.el7.s390x",
            "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.39.1.el7.s390x",
            "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.39.1.el7.ppc64",
            "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.39.1.el7.ppc64le",
            "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.39.1.el7.x86_64",
            "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.39.1.el7.ppc64",
            "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.39.1.el7.ppc64le",
            "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.39.1.el7.x86_64",
            "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.39.1.el7.ppc64",
            "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.39.1.el7.ppc64le",
            "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.39.1.el7.x86_64",
            "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.39.1.el7.ppc64",
            "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.39.1.el7.ppc64le",
            "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.39.1.el7.x86_64",
            "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.39.1.el7.ppc64",
            "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.39.1.el7.ppc64le",
            "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.39.1.el7.s390x",
            "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.39.1.el7.x86_64",
            "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64",
            "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64le",
            "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.39.1.el7.s390x",
            "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.39.1.el7.x86_64",
            "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.39.1.el7.ppc64",
            "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.39.1.el7.ppc64le",
            "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.39.1.el7.s390x",
            "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.39.1.el7.x86_64",
            "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64",
            "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64le",
            "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.39.1.el7.s390x",
            "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.39.1.el7.x86_64",
            "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.39.1.el7.ppc64",
            "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.39.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.39.1.el7.s390x",
            "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.39.1.el7.src",
            "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.39.1.el7.x86_64",
            "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.39.1.el7.noarch",
            "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.39.1.el7.ppc64",
            "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.39.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.39.1.el7.ppc64",
            "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.39.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.39.1.el7.s390x",
            "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.39.1.el7.x86_64",
            "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.ppc64",
            "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.s390x",
            "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.x86_64",
            "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.39.1.el7.ppc64",
            "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.39.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.39.1.el7.s390x",
            "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.39.1.el7.x86_64",
            "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.39.1.el7.ppc64",
            "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.39.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.39.1.el7.s390x",
            "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.39.1.el7.x86_64",
            "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.39.1.el7.ppc64",
            "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.39.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.39.1.el7.s390x",
            "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.39.1.el7.x86_64",
            "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.39.1.el7.ppc64",
            "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.39.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.39.1.el7.s390x",
            "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.39.1.el7.x86_64",
            "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.39.1.el7.noarch",
            "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.39.1.el7.ppc64",
            "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.39.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.39.1.el7.s390x",
            "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.39.1.el7.x86_64",
            "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.39.1.el7.s390x",
            "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.39.1.el7.s390x",
            "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.39.1.el7.s390x",
            "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.39.1.el7.ppc64",
            "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.39.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.39.1.el7.x86_64",
            "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.39.1.el7.ppc64",
            "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.39.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.39.1.el7.x86_64",
            "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.39.1.el7.ppc64",
            "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.39.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.39.1.el7.x86_64",
            "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.39.1.el7.ppc64",
            "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.39.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.39.1.el7.x86_64",
            "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.39.1.el7.ppc64",
            "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.39.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.39.1.el7.s390x",
            "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.39.1.el7.x86_64",
            "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64",
            "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.39.1.el7.s390x",
            "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.39.1.el7.x86_64",
            "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.39.1.el7.ppc64",
            "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.39.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.39.1.el7.s390x",
            "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.39.1.el7.x86_64",
            "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64",
            "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.39.1.el7.s390x",
            "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.39.1.el7.x86_64",
            "7Server-7.4.EUS:kernel-0:3.10.0-693.39.1.el7.ppc64",
            "7Server-7.4.EUS:kernel-0:3.10.0-693.39.1.el7.ppc64le",
            "7Server-7.4.EUS:kernel-0:3.10.0-693.39.1.el7.s390x",
            "7Server-7.4.EUS:kernel-0:3.10.0-693.39.1.el7.src",
            "7Server-7.4.EUS:kernel-0:3.10.0-693.39.1.el7.x86_64",
            "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.39.1.el7.noarch",
            "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.39.1.el7.ppc64",
            "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.39.1.el7.ppc64le",
            "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.39.1.el7.ppc64",
            "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.39.1.el7.ppc64le",
            "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.39.1.el7.s390x",
            "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.39.1.el7.x86_64",
            "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.ppc64",
            "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.ppc64le",
            "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.s390x",
            "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.x86_64",
            "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.39.1.el7.ppc64",
            "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.39.1.el7.ppc64le",
            "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.39.1.el7.s390x",
            "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.39.1.el7.x86_64",
            "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.39.1.el7.ppc64",
            "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.39.1.el7.ppc64le",
            "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.39.1.el7.s390x",
            "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.39.1.el7.x86_64",
            "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.39.1.el7.ppc64",
            "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.39.1.el7.ppc64le",
            "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.39.1.el7.s390x",
            "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.39.1.el7.x86_64",
            "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.39.1.el7.ppc64",
            "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.39.1.el7.ppc64le",
            "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.39.1.el7.s390x",
            "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.39.1.el7.x86_64",
            "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.39.1.el7.noarch",
            "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.39.1.el7.ppc64",
            "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.39.1.el7.ppc64le",
            "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.39.1.el7.s390x",
            "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.39.1.el7.x86_64",
            "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.39.1.el7.s390x",
            "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.39.1.el7.s390x",
            "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.39.1.el7.s390x",
            "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.39.1.el7.ppc64",
            "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.39.1.el7.ppc64le",
            "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.39.1.el7.x86_64",
            "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.39.1.el7.ppc64",
            "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.39.1.el7.ppc64le",
            "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.39.1.el7.x86_64",
            "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.39.1.el7.ppc64",
            "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.39.1.el7.ppc64le",
            "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.39.1.el7.x86_64",
            "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.39.1.el7.ppc64",
            "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.39.1.el7.ppc64le",
            "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.39.1.el7.x86_64",
            "7Server-7.4.EUS:perf-0:3.10.0-693.39.1.el7.ppc64",
            "7Server-7.4.EUS:perf-0:3.10.0-693.39.1.el7.ppc64le",
            "7Server-7.4.EUS:perf-0:3.10.0-693.39.1.el7.s390x",
            "7Server-7.4.EUS:perf-0:3.10.0-693.39.1.el7.x86_64",
            "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64",
            "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64le",
            "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.39.1.el7.s390x",
            "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.39.1.el7.x86_64",
            "7Server-7.4.EUS:python-perf-0:3.10.0-693.39.1.el7.ppc64",
            "7Server-7.4.EUS:python-perf-0:3.10.0-693.39.1.el7.ppc64le",
            "7Server-7.4.EUS:python-perf-0:3.10.0-693.39.1.el7.s390x",
            "7Server-7.4.EUS:python-perf-0:3.10.0-693.39.1.el7.x86_64",
            "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64",
            "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64le",
            "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.39.1.el7.s390x",
            "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.39.1.el7.x86_64",
            "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.39.1.el7.ppc64",
            "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.39.1.el7.ppc64le",
            "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.39.1.el7.s390x",
            "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.39.1.el7.src",
            "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.39.1.el7.x86_64",
            "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.39.1.el7.noarch",
            "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.39.1.el7.ppc64",
            "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.39.1.el7.ppc64le",
            "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.39.1.el7.ppc64",
            "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.39.1.el7.ppc64le",
            "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.39.1.el7.s390x",
            "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.39.1.el7.x86_64",
            "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.ppc64",
            "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.ppc64le",
            "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.s390x",
            "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.x86_64",
            "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.39.1.el7.ppc64",
            "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.39.1.el7.ppc64le",
            "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.39.1.el7.s390x",
            "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.39.1.el7.x86_64",
            "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.39.1.el7.ppc64",
            "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.39.1.el7.ppc64le",
            "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.39.1.el7.s390x",
            "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.39.1.el7.x86_64",
            "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.39.1.el7.ppc64",
            "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.39.1.el7.ppc64le",
            "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.39.1.el7.s390x",
            "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.39.1.el7.x86_64",
            "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.39.1.el7.ppc64",
            "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.39.1.el7.ppc64le",
            "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.39.1.el7.s390x",
            "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.39.1.el7.x86_64",
            "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.39.1.el7.noarch",
            "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.39.1.el7.ppc64",
            "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.39.1.el7.ppc64le",
            "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.39.1.el7.s390x",
            "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.39.1.el7.x86_64",
            "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.39.1.el7.s390x",
            "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.39.1.el7.s390x",
            "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.39.1.el7.s390x",
            "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.39.1.el7.ppc64",
            "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.39.1.el7.ppc64le",
            "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.39.1.el7.x86_64",
            "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.39.1.el7.ppc64",
            "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.39.1.el7.ppc64le",
            "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.39.1.el7.x86_64",
            "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.39.1.el7.ppc64",
            "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.39.1.el7.ppc64le",
            "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.39.1.el7.x86_64",
            "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.39.1.el7.ppc64",
            "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.39.1.el7.ppc64le",
            "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.39.1.el7.x86_64",
            "7Server-optional-7.4.EUS:perf-0:3.10.0-693.39.1.el7.ppc64",
            "7Server-optional-7.4.EUS:perf-0:3.10.0-693.39.1.el7.ppc64le",
            "7Server-optional-7.4.EUS:perf-0:3.10.0-693.39.1.el7.s390x",
            "7Server-optional-7.4.EUS:perf-0:3.10.0-693.39.1.el7.x86_64",
            "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64",
            "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64le",
            "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.39.1.el7.s390x",
            "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.39.1.el7.x86_64",
            "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.39.1.el7.ppc64",
            "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.39.1.el7.ppc64le",
            "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.39.1.el7.s390x",
            "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.39.1.el7.x86_64",
            "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64",
            "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64le",
            "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.39.1.el7.s390x",
            "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.39.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:2776"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.39.1.el7.ppc64",
            "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.39.1.el7.ppc64le",
            "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.39.1.el7.s390x",
            "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.39.1.el7.src",
            "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.39.1.el7.x86_64",
            "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.39.1.el7.noarch",
            "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.39.1.el7.ppc64",
            "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.39.1.el7.ppc64le",
            "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.39.1.el7.ppc64",
            "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.39.1.el7.ppc64le",
            "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.39.1.el7.s390x",
            "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.39.1.el7.x86_64",
            "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.ppc64",
            "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.ppc64le",
            "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.s390x",
            "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.x86_64",
            "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.39.1.el7.ppc64",
            "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.39.1.el7.ppc64le",
            "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.39.1.el7.s390x",
            "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.39.1.el7.x86_64",
            "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.39.1.el7.ppc64",
            "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.39.1.el7.ppc64le",
            "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.39.1.el7.s390x",
            "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.39.1.el7.x86_64",
            "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.39.1.el7.ppc64",
            "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.39.1.el7.ppc64le",
            "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.39.1.el7.s390x",
            "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.39.1.el7.x86_64",
            "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.39.1.el7.ppc64",
            "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.39.1.el7.ppc64le",
            "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.39.1.el7.s390x",
            "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.39.1.el7.x86_64",
            "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.39.1.el7.noarch",
            "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.39.1.el7.ppc64",
            "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.39.1.el7.ppc64le",
            "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.39.1.el7.s390x",
            "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.39.1.el7.x86_64",
            "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.39.1.el7.s390x",
            "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.39.1.el7.s390x",
            "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.39.1.el7.s390x",
            "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.39.1.el7.ppc64",
            "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.39.1.el7.ppc64le",
            "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.39.1.el7.x86_64",
            "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.39.1.el7.ppc64",
            "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.39.1.el7.ppc64le",
            "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.39.1.el7.x86_64",
            "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.39.1.el7.ppc64",
            "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.39.1.el7.ppc64le",
            "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.39.1.el7.x86_64",
            "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.39.1.el7.ppc64",
            "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.39.1.el7.ppc64le",
            "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.39.1.el7.x86_64",
            "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.39.1.el7.ppc64",
            "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.39.1.el7.ppc64le",
            "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.39.1.el7.s390x",
            "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.39.1.el7.x86_64",
            "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64",
            "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64le",
            "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.39.1.el7.s390x",
            "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.39.1.el7.x86_64",
            "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.39.1.el7.ppc64",
            "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.39.1.el7.ppc64le",
            "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.39.1.el7.s390x",
            "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.39.1.el7.x86_64",
            "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64",
            "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64le",
            "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.39.1.el7.s390x",
            "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.39.1.el7.x86_64",
            "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.39.1.el7.ppc64",
            "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.39.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.39.1.el7.s390x",
            "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.39.1.el7.src",
            "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.39.1.el7.x86_64",
            "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.39.1.el7.noarch",
            "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.39.1.el7.ppc64",
            "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.39.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.39.1.el7.ppc64",
            "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.39.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.39.1.el7.s390x",
            "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.39.1.el7.x86_64",
            "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.ppc64",
            "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.s390x",
            "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.x86_64",
            "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.39.1.el7.ppc64",
            "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.39.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.39.1.el7.s390x",
            "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.39.1.el7.x86_64",
            "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.39.1.el7.ppc64",
            "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.39.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.39.1.el7.s390x",
            "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.39.1.el7.x86_64",
            "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.39.1.el7.ppc64",
            "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.39.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.39.1.el7.s390x",
            "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.39.1.el7.x86_64",
            "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.39.1.el7.ppc64",
            "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.39.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.39.1.el7.s390x",
            "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.39.1.el7.x86_64",
            "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.39.1.el7.noarch",
            "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.39.1.el7.ppc64",
            "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.39.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.39.1.el7.s390x",
            "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.39.1.el7.x86_64",
            "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.39.1.el7.s390x",
            "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.39.1.el7.s390x",
            "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.39.1.el7.s390x",
            "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.39.1.el7.ppc64",
            "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.39.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.39.1.el7.x86_64",
            "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.39.1.el7.ppc64",
            "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.39.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.39.1.el7.x86_64",
            "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.39.1.el7.ppc64",
            "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.39.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.39.1.el7.x86_64",
            "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.39.1.el7.ppc64",
            "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.39.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.39.1.el7.x86_64",
            "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.39.1.el7.ppc64",
            "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.39.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.39.1.el7.s390x",
            "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.39.1.el7.x86_64",
            "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64",
            "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.39.1.el7.s390x",
            "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.39.1.el7.x86_64",
            "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.39.1.el7.ppc64",
            "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.39.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.39.1.el7.s390x",
            "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.39.1.el7.x86_64",
            "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64",
            "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64le",
            "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.39.1.el7.s390x",
            "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.39.1.el7.x86_64",
            "7Server-7.4.EUS:kernel-0:3.10.0-693.39.1.el7.ppc64",
            "7Server-7.4.EUS:kernel-0:3.10.0-693.39.1.el7.ppc64le",
            "7Server-7.4.EUS:kernel-0:3.10.0-693.39.1.el7.s390x",
            "7Server-7.4.EUS:kernel-0:3.10.0-693.39.1.el7.src",
            "7Server-7.4.EUS:kernel-0:3.10.0-693.39.1.el7.x86_64",
            "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.39.1.el7.noarch",
            "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.39.1.el7.ppc64",
            "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.39.1.el7.ppc64le",
            "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.39.1.el7.ppc64",
            "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.39.1.el7.ppc64le",
            "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.39.1.el7.s390x",
            "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.39.1.el7.x86_64",
            "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.ppc64",
            "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.ppc64le",
            "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.s390x",
            "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.x86_64",
            "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.39.1.el7.ppc64",
            "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.39.1.el7.ppc64le",
            "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.39.1.el7.s390x",
            "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.39.1.el7.x86_64",
            "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.39.1.el7.ppc64",
            "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.39.1.el7.ppc64le",
            "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.39.1.el7.s390x",
            "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.39.1.el7.x86_64",
            "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.39.1.el7.ppc64",
            "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.39.1.el7.ppc64le",
            "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.39.1.el7.s390x",
            "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.39.1.el7.x86_64",
            "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.39.1.el7.ppc64",
            "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.39.1.el7.ppc64le",
            "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.39.1.el7.s390x",
            "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.39.1.el7.x86_64",
            "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.39.1.el7.noarch",
            "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.39.1.el7.ppc64",
            "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.39.1.el7.ppc64le",
            "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.39.1.el7.s390x",
            "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.39.1.el7.x86_64",
            "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.39.1.el7.s390x",
            "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.39.1.el7.s390x",
            "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.39.1.el7.s390x",
            "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.39.1.el7.ppc64",
            "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.39.1.el7.ppc64le",
            "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.39.1.el7.x86_64",
            "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.39.1.el7.ppc64",
            "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.39.1.el7.ppc64le",
            "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.39.1.el7.x86_64",
            "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.39.1.el7.ppc64",
            "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.39.1.el7.ppc64le",
            "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.39.1.el7.x86_64",
            "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.39.1.el7.ppc64",
            "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.39.1.el7.ppc64le",
            "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.39.1.el7.x86_64",
            "7Server-7.4.EUS:perf-0:3.10.0-693.39.1.el7.ppc64",
            "7Server-7.4.EUS:perf-0:3.10.0-693.39.1.el7.ppc64le",
            "7Server-7.4.EUS:perf-0:3.10.0-693.39.1.el7.s390x",
            "7Server-7.4.EUS:perf-0:3.10.0-693.39.1.el7.x86_64",
            "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64",
            "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64le",
            "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.39.1.el7.s390x",
            "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.39.1.el7.x86_64",
            "7Server-7.4.EUS:python-perf-0:3.10.0-693.39.1.el7.ppc64",
            "7Server-7.4.EUS:python-perf-0:3.10.0-693.39.1.el7.ppc64le",
            "7Server-7.4.EUS:python-perf-0:3.10.0-693.39.1.el7.s390x",
            "7Server-7.4.EUS:python-perf-0:3.10.0-693.39.1.el7.x86_64",
            "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64",
            "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64le",
            "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.39.1.el7.s390x",
            "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.39.1.el7.x86_64",
            "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.39.1.el7.ppc64",
            "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.39.1.el7.ppc64le",
            "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.39.1.el7.s390x",
            "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.39.1.el7.src",
            "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.39.1.el7.x86_64",
            "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.39.1.el7.noarch",
            "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.39.1.el7.ppc64",
            "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.39.1.el7.ppc64le",
            "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.39.1.el7.ppc64",
            "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.39.1.el7.ppc64le",
            "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.39.1.el7.s390x",
            "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.39.1.el7.x86_64",
            "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.ppc64",
            "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.ppc64le",
            "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.s390x",
            "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.39.1.el7.x86_64",
            "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.39.1.el7.ppc64",
            "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.39.1.el7.ppc64le",
            "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.39.1.el7.s390x",
            "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.39.1.el7.x86_64",
            "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.39.1.el7.ppc64",
            "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.39.1.el7.ppc64le",
            "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.39.1.el7.s390x",
            "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.39.1.el7.x86_64",
            "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.39.1.el7.ppc64",
            "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.39.1.el7.ppc64le",
            "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.39.1.el7.s390x",
            "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.39.1.el7.x86_64",
            "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.39.1.el7.ppc64",
            "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.39.1.el7.ppc64le",
            "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.39.1.el7.s390x",
            "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.39.1.el7.x86_64",
            "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.39.1.el7.noarch",
            "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.39.1.el7.ppc64",
            "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.39.1.el7.ppc64le",
            "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.39.1.el7.s390x",
            "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.39.1.el7.x86_64",
            "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.39.1.el7.s390x",
            "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.39.1.el7.s390x",
            "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.39.1.el7.s390x",
            "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.39.1.el7.ppc64",
            "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.39.1.el7.ppc64le",
            "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.39.1.el7.x86_64",
            "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.39.1.el7.ppc64",
            "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.39.1.el7.ppc64le",
            "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.39.1.el7.x86_64",
            "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.39.1.el7.ppc64",
            "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.39.1.el7.ppc64le",
            "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.39.1.el7.x86_64",
            "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.39.1.el7.ppc64",
            "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.39.1.el7.ppc64le",
            "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.39.1.el7.x86_64",
            "7Server-optional-7.4.EUS:perf-0:3.10.0-693.39.1.el7.ppc64",
            "7Server-optional-7.4.EUS:perf-0:3.10.0-693.39.1.el7.ppc64le",
            "7Server-optional-7.4.EUS:perf-0:3.10.0-693.39.1.el7.s390x",
            "7Server-optional-7.4.EUS:perf-0:3.10.0-693.39.1.el7.x86_64",
            "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64",
            "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64le",
            "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.39.1.el7.s390x",
            "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.39.1.el7.x86_64",
            "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.39.1.el7.ppc64",
            "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.39.1.el7.ppc64le",
            "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.39.1.el7.s390x",
            "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.39.1.el7.x86_64",
            "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64",
            "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.39.1.el7.ppc64le",
            "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.39.1.el7.s390x",
            "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.39.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: TCP segments with random offsets allow a remote denial of service (SegmentSmack)"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...