rhsa-2018_2790
Vulnerability from csaf_redhat
Published
2018-09-25 20:41
Modified
2024-09-13 12:56
Summary
Red Hat Security Advisory: kernel security and bug fix update

Notes

Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.2 Advanced Update Support, Red Hat Enterprise Linux 7.2 Telco Extended Update Support, and Red Hat Enterprise Linux 7.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * A flaw named SegmentSmack was found in the way the Linux kernel handled specially crafted TCP packets. A remote attacker could use this flaw to trigger time and calculation expensive calls to tcp_collapse_ofo_queue() and tcp_prune_ofo_queue() functions by sending specially modified packets within ongoing TCP sessions which could lead to a CPU saturation and hence a denial of service on the system. Maintaining the denial of service condition requires continuous two-way TCP sessions to a reachable open port, thus the attacks cannot be performed using spoofed IP addresses. (CVE-2018-5390) Red Hat would like to thank Juha-Matti Tilli (Aalto University - Department of Communications and Networking and Nokia Bell Labs) for reporting this issue. Bug Fix(es): * Previously, the early microcode updater in the kernel was trying to perform a microcode update on virtualized guests. As a consequence, the virtualized guests sometimes mishandled the request to perform the microcode update and became unresponsive in the early boot stage. This update applies an upstream patch to avoid the early microcode update when running under a hypervisor. As a result, no kernel freezes appear in the described scenario. (BZ#1618386)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.2 Advanced Update Support, Red Hat Enterprise Linux 7.2 Telco Extended Update Support, and Red Hat Enterprise Linux 7.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* A flaw named SegmentSmack was found in the way the Linux kernel handled specially crafted TCP packets. A remote attacker could use this flaw to trigger time and calculation expensive calls to tcp_collapse_ofo_queue() and tcp_prune_ofo_queue() functions by sending specially modified packets within ongoing TCP sessions which could lead to a CPU saturation and hence a denial of service on the system. Maintaining the denial of service condition requires continuous two-way TCP sessions to a reachable open port, thus the attacks cannot be performed using spoofed IP addresses. (CVE-2018-5390)\n\nRed Hat would like to thank Juha-Matti Tilli (Aalto University - Department of Communications and Networking and Nokia Bell Labs) for reporting this issue.\n\nBug Fix(es):\n\n* Previously, the early microcode updater in the kernel was trying to perform a microcode update on virtualized guests. As a consequence, the virtualized guests sometimes mishandled the request to perform the microcode update and became unresponsive in the early boot stage. This update applies an upstream patch to avoid the early microcode update when running under a hypervisor. As a result, no kernel freezes appear in the described scenario. (BZ#1618386)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2018:2790",
        "url": "https://access.redhat.com/errata/RHSA-2018:2790"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1601704",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1601704"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2018/rhsa-2018_2790.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-13T12:56:07+00:00",
      "generator": {
        "date": "2024-09-13T12:56:07+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2018:2790",
      "initial_release_date": "2018-09-25T20:41:13+00:00",
      "revision_history": [
        {
          "date": "2018-09-25T20:41:13+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2018-09-25T20:41:13+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T12:56:07+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server AUS (v. 7.2)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server AUS (v. 7.2)",
                  "product_id": "7Server-7.2.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:7.2::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.2)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.2)",
                  "product_id": "7Server-optional-7.2.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:7.2::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server E4S (v. 7.2)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server E4S (v. 7.2)",
                  "product_id": "7Server-7.2.E4S",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_e4s:7.2::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.2)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.2)",
                  "product_id": "7Server-optional-7.2.E4S",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_e4s:7.2::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server TUS (v. 7.2)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server TUS (v. 7.2)",
                  "product_id": "7Server-7.2.TUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_tus:7.2::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.2)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.2)",
                  "product_id": "7Server-optional-7.2.TUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_tus:7.2::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-327.73.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-327.73.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-327.73.1.el7.x86_64",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-327.73.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-327.73.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
                  "product_id": "kernel-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-327.73.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-327.73.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
                  "product_id": "perf-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-327.73.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
                  "product_id": "python-perf-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-327.73.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.73.1.el7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.73.1.el7.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-327.73.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-327.73.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-327.73.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-327.73.1.el7.x86_64",
                  "product_id": "kernel-tools-libs-0:3.10.0-327.73.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-327.73.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-327.73.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-0:3.10.0-327.73.1.el7.x86_64",
                  "product_id": "kernel-tools-0:3.10.0-327.73.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-327.73.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-327.73.1.el7.x86_64",
                "product": {
                  "name": "kernel-headers-0:3.10.0-327.73.1.el7.x86_64",
                  "product_id": "kernel-headers-0:3.10.0-327.73.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-327.73.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-327.73.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-327.73.1.el7.x86_64",
                  "product_id": "kernel-debug-devel-0:3.10.0-327.73.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-327.73.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-327.73.1.el7.x86_64",
                "product": {
                  "name": "perf-0:3.10.0-327.73.1.el7.x86_64",
                  "product_id": "perf-0:3.10.0-327.73.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-327.73.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-327.73.1.el7.x86_64",
                "product": {
                  "name": "kernel-devel-0:3.10.0-327.73.1.el7.x86_64",
                  "product_id": "kernel-devel-0:3.10.0-327.73.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-327.73.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-327.73.1.el7.x86_64",
                "product": {
                  "name": "python-perf-0:3.10.0-327.73.1.el7.x86_64",
                  "product_id": "python-perf-0:3.10.0-327.73.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-327.73.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-327.73.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-0:3.10.0-327.73.1.el7.x86_64",
                  "product_id": "kernel-debug-0:3.10.0-327.73.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-327.73.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-327.73.1.el7.x86_64",
                "product": {
                  "name": "kernel-0:3.10.0-327.73.1.el7.x86_64",
                  "product_id": "kernel-0:3.10.0-327.73.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-327.73.1.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-doc-0:3.10.0-327.73.1.el7.noarch",
                "product": {
                  "name": "kernel-doc-0:3.10.0-327.73.1.el7.noarch",
                  "product_id": "kernel-doc-0:3.10.0-327.73.1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-327.73.1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:3.10.0-327.73.1.el7.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:3.10.0-327.73.1.el7.noarch",
                  "product_id": "kernel-abi-whitelists-0:3.10.0-327.73.1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-327.73.1.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-327.73.1.el7.src",
                "product": {
                  "name": "kernel-0:3.10.0-327.73.1.el7.src",
                  "product_id": "kernel-0:3.10.0-327.73.1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-327.73.1.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-327.73.1.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
          "product_id": "7Server-7.2.AUS:kernel-0:3.10.0-327.73.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-327.73.1.el7.src",
        "relates_to_product_reference": "7Server-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-327.73.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
          "product_id": "7Server-7.2.AUS:kernel-0:3.10.0-327.73.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-327.73.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-327.73.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
          "product_id": "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.73.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-327.73.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-327.73.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
          "product_id": "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.73.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-327.73.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-327.73.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
          "product_id": "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.73.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-327.73.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
          "product_id": "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.73.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-327.73.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-327.73.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
          "product_id": "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.73.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.73.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
          "product_id": "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.73.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.73.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-327.73.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
          "product_id": "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.73.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-327.73.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-327.73.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
          "product_id": "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.73.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-327.73.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-327.73.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
          "product_id": "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.73.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-327.73.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-327.73.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
          "product_id": "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.73.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-327.73.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-327.73.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
          "product_id": "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.73.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-327.73.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
          "product_id": "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.73.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-327.73.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-327.73.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
          "product_id": "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.73.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.73.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-327.73.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
          "product_id": "7Server-7.2.AUS:perf-0:3.10.0-327.73.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-327.73.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-327.73.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
          "product_id": "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.73.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-327.73.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
          "product_id": "7Server-7.2.AUS:python-perf-0:3.10.0-327.73.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-327.73.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-327.73.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)",
          "product_id": "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.73.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-327.73.1.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
          "product_id": "7Server-7.2.E4S:kernel-0:3.10.0-327.73.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-327.73.1.el7.src",
        "relates_to_product_reference": "7Server-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-327.73.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
          "product_id": "7Server-7.2.E4S:kernel-0:3.10.0-327.73.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-327.73.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-327.73.1.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
          "product_id": "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.73.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-327.73.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-327.73.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
          "product_id": "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.73.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-327.73.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-327.73.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
          "product_id": "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.73.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-327.73.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
          "product_id": "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.73.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-327.73.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-327.73.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
          "product_id": "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.73.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.73.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
          "product_id": "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.73.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.73.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-327.73.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
          "product_id": "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.73.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-327.73.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-327.73.1.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
          "product_id": "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.73.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-327.73.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-327.73.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
          "product_id": "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.73.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-327.73.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-327.73.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
          "product_id": "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.73.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-327.73.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-327.73.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
          "product_id": "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.73.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-327.73.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
          "product_id": "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.73.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-327.73.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-327.73.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
          "product_id": "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.73.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.73.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-327.73.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
          "product_id": "7Server-7.2.E4S:perf-0:3.10.0-327.73.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-327.73.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-327.73.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
          "product_id": "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.73.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-327.73.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
          "product_id": "7Server-7.2.E4S:python-perf-0:3.10.0-327.73.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-327.73.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-327.73.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)",
          "product_id": "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.73.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-327.73.1.el7.src as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
          "product_id": "7Server-7.2.TUS:kernel-0:3.10.0-327.73.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-327.73.1.el7.src",
        "relates_to_product_reference": "7Server-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-327.73.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
          "product_id": "7Server-7.2.TUS:kernel-0:3.10.0-327.73.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-327.73.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-327.73.1.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
          "product_id": "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.73.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-327.73.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-327.73.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
          "product_id": "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.73.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-327.73.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-327.73.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
          "product_id": "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.73.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-327.73.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
          "product_id": "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.73.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-327.73.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-327.73.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
          "product_id": "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.73.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.73.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
          "product_id": "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.73.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.73.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-327.73.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
          "product_id": "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.73.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-327.73.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-327.73.1.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
          "product_id": "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.73.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-327.73.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-327.73.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
          "product_id": "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.73.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-327.73.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-327.73.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
          "product_id": "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.73.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-327.73.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-327.73.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
          "product_id": "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.73.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-327.73.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
          "product_id": "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.73.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-327.73.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-327.73.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
          "product_id": "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.73.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.73.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-327.73.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
          "product_id": "7Server-7.2.TUS:perf-0:3.10.0-327.73.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-327.73.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-327.73.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
          "product_id": "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.73.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-327.73.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
          "product_id": "7Server-7.2.TUS:python-perf-0:3.10.0-327.73.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-327.73.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-327.73.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)",
          "product_id": "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.73.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-327.73.1.el7.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)",
          "product_id": "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.73.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-327.73.1.el7.src",
        "relates_to_product_reference": "7Server-optional-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-327.73.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)",
          "product_id": "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.73.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-327.73.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-327.73.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)",
          "product_id": "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.73.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-327.73.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-327.73.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)",
          "product_id": "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.73.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-327.73.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-327.73.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)",
          "product_id": "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.73.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-327.73.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)",
          "product_id": "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.73.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-327.73.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-327.73.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)",
          "product_id": "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.73.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.73.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)",
          "product_id": "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.73.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.73.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-327.73.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)",
          "product_id": "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.73.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-327.73.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-327.73.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)",
          "product_id": "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.73.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-327.73.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-327.73.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)",
          "product_id": "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.73.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-327.73.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-327.73.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)",
          "product_id": "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.73.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-327.73.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-327.73.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)",
          "product_id": "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.73.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-327.73.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)",
          "product_id": "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.73.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-327.73.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-327.73.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)",
          "product_id": "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.73.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.73.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-327.73.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)",
          "product_id": "7Server-optional-7.2.AUS:perf-0:3.10.0-327.73.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-327.73.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-327.73.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)",
          "product_id": "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.73.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-327.73.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)",
          "product_id": "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.73.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-327.73.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-327.73.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)",
          "product_id": "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.73.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-327.73.1.el7.src as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)",
          "product_id": "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.73.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-327.73.1.el7.src",
        "relates_to_product_reference": "7Server-optional-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-327.73.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)",
          "product_id": "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.73.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-327.73.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-327.73.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)",
          "product_id": "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.73.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-327.73.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-327.73.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)",
          "product_id": "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.73.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-327.73.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-327.73.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)",
          "product_id": "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.73.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-327.73.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)",
          "product_id": "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.73.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-327.73.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-327.73.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)",
          "product_id": "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.73.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.73.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)",
          "product_id": "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.73.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.73.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-327.73.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)",
          "product_id": "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.73.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-327.73.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-327.73.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)",
          "product_id": "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.73.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-327.73.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-327.73.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)",
          "product_id": "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.73.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-327.73.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-327.73.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)",
          "product_id": "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.73.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-327.73.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-327.73.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)",
          "product_id": "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.73.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-327.73.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)",
          "product_id": "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.73.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-327.73.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-327.73.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)",
          "product_id": "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.73.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.73.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-327.73.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)",
          "product_id": "7Server-optional-7.2.E4S:perf-0:3.10.0-327.73.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-327.73.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-327.73.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)",
          "product_id": "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.73.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-327.73.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)",
          "product_id": "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.73.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-327.73.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-327.73.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)",
          "product_id": "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.73.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-327.73.1.el7.src as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)",
          "product_id": "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.73.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-327.73.1.el7.src",
        "relates_to_product_reference": "7Server-optional-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-327.73.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)",
          "product_id": "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.73.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-327.73.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-327.73.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)",
          "product_id": "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.73.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-327.73.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-327.73.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)",
          "product_id": "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.73.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-327.73.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-327.73.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)",
          "product_id": "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.73.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-327.73.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)",
          "product_id": "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.73.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-327.73.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-327.73.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)",
          "product_id": "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.73.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.73.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)",
          "product_id": "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.73.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.73.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-327.73.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)",
          "product_id": "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.73.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-327.73.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-327.73.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)",
          "product_id": "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.73.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-327.73.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-327.73.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)",
          "product_id": "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.73.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-327.73.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-327.73.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)",
          "product_id": "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.73.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-327.73.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-327.73.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)",
          "product_id": "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.73.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-327.73.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)",
          "product_id": "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.73.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-327.73.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-327.73.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)",
          "product_id": "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.73.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.73.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-327.73.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)",
          "product_id": "7Server-optional-7.2.TUS:perf-0:3.10.0-327.73.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-327.73.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-327.73.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)",
          "product_id": "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.73.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-327.73.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)",
          "product_id": "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.73.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-327.73.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-327.73.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)",
          "product_id": "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.73.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.2.TUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Juha-Matti Tilli"
          ],
          "organization": "Aalto University - Department of Communications and Networking and Nokia Bell Labs"
        }
      ],
      "cve": "CVE-2018-5390",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2018-07-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1601704"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw named SegmentSmack was found in the way the Linux kernel handled specially crafted TCP packets. A remote attacker could use this flaw to trigger time and calculation expensive calls to tcp_collapse_ofo_queue() and tcp_prune_ofo_queue() functions by sending specially modified packets within ongoing TCP sessions which could lead to a CPU saturation and hence a denial of service on the system. Maintaining the denial of service condition requires continuous two-way TCP sessions to a reachable open port, thus the attacks cannot be performed using spoofed IP addresses.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: TCP segments with random offsets allow a remote denial of service (SegmentSmack)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/articles/3553061\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64, and Red Hat Enterprise Linux 7 for Power 9. Future kernel updates for the respective releases will address this issue.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, but to a lesser degree. As such, the issue severity for RHEL5 is considered Moderate. This is not currently planned to be addressed in future updates of the product due to its life cycle and the issue severity. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-7.2.AUS:kernel-0:3.10.0-327.73.1.el7.src",
          "7Server-7.2.AUS:kernel-0:3.10.0-327.73.1.el7.x86_64",
          "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.73.1.el7.noarch",
          "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.73.1.el7.x86_64",
          "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
          "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.73.1.el7.x86_64",
          "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
          "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.73.1.el7.x86_64",
          "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.73.1.el7.x86_64",
          "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.73.1.el7.noarch",
          "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.73.1.el7.x86_64",
          "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.73.1.el7.x86_64",
          "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
          "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.73.1.el7.x86_64",
          "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.73.1.el7.x86_64",
          "7Server-7.2.AUS:perf-0:3.10.0-327.73.1.el7.x86_64",
          "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
          "7Server-7.2.AUS:python-perf-0:3.10.0-327.73.1.el7.x86_64",
          "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
          "7Server-7.2.E4S:kernel-0:3.10.0-327.73.1.el7.src",
          "7Server-7.2.E4S:kernel-0:3.10.0-327.73.1.el7.x86_64",
          "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.73.1.el7.noarch",
          "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.73.1.el7.x86_64",
          "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
          "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.73.1.el7.x86_64",
          "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
          "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.73.1.el7.x86_64",
          "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.73.1.el7.x86_64",
          "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.73.1.el7.noarch",
          "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.73.1.el7.x86_64",
          "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.73.1.el7.x86_64",
          "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
          "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.73.1.el7.x86_64",
          "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.73.1.el7.x86_64",
          "7Server-7.2.E4S:perf-0:3.10.0-327.73.1.el7.x86_64",
          "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
          "7Server-7.2.E4S:python-perf-0:3.10.0-327.73.1.el7.x86_64",
          "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
          "7Server-7.2.TUS:kernel-0:3.10.0-327.73.1.el7.src",
          "7Server-7.2.TUS:kernel-0:3.10.0-327.73.1.el7.x86_64",
          "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.73.1.el7.noarch",
          "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.73.1.el7.x86_64",
          "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
          "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.73.1.el7.x86_64",
          "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
          "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.73.1.el7.x86_64",
          "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.73.1.el7.x86_64",
          "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.73.1.el7.noarch",
          "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.73.1.el7.x86_64",
          "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.73.1.el7.x86_64",
          "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
          "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.73.1.el7.x86_64",
          "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.73.1.el7.x86_64",
          "7Server-7.2.TUS:perf-0:3.10.0-327.73.1.el7.x86_64",
          "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
          "7Server-7.2.TUS:python-perf-0:3.10.0-327.73.1.el7.x86_64",
          "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
          "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.73.1.el7.src",
          "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.73.1.el7.x86_64",
          "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.73.1.el7.noarch",
          "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.73.1.el7.x86_64",
          "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
          "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.73.1.el7.x86_64",
          "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
          "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.73.1.el7.x86_64",
          "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.73.1.el7.x86_64",
          "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.73.1.el7.noarch",
          "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.73.1.el7.x86_64",
          "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.73.1.el7.x86_64",
          "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
          "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.73.1.el7.x86_64",
          "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.73.1.el7.x86_64",
          "7Server-optional-7.2.AUS:perf-0:3.10.0-327.73.1.el7.x86_64",
          "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
          "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.73.1.el7.x86_64",
          "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
          "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.73.1.el7.src",
          "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.73.1.el7.x86_64",
          "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.73.1.el7.noarch",
          "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.73.1.el7.x86_64",
          "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
          "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.73.1.el7.x86_64",
          "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
          "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.73.1.el7.x86_64",
          "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.73.1.el7.x86_64",
          "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.73.1.el7.noarch",
          "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.73.1.el7.x86_64",
          "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.73.1.el7.x86_64",
          "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
          "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.73.1.el7.x86_64",
          "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.73.1.el7.x86_64",
          "7Server-optional-7.2.E4S:perf-0:3.10.0-327.73.1.el7.x86_64",
          "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
          "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.73.1.el7.x86_64",
          "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
          "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.73.1.el7.src",
          "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.73.1.el7.x86_64",
          "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.73.1.el7.noarch",
          "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.73.1.el7.x86_64",
          "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
          "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.73.1.el7.x86_64",
          "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
          "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.73.1.el7.x86_64",
          "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.73.1.el7.x86_64",
          "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.73.1.el7.noarch",
          "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.73.1.el7.x86_64",
          "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.73.1.el7.x86_64",
          "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
          "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.73.1.el7.x86_64",
          "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.73.1.el7.x86_64",
          "7Server-optional-7.2.TUS:perf-0:3.10.0-327.73.1.el7.x86_64",
          "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
          "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.73.1.el7.x86_64",
          "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.73.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-5390"
        },
        {
          "category": "external",
          "summary": "RHBZ#1601704",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1601704"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-5390",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-5390"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-5390",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-5390"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/articles/3553061",
          "url": "https://access.redhat.com/articles/3553061"
        },
        {
          "category": "external",
          "summary": "https://www.kb.cert.org/vuls/id/962459",
          "url": "https://www.kb.cert.org/vuls/id/962459"
        },
        {
          "category": "external",
          "summary": "https://www.spinics.net/lists/netdev/msg514742.html",
          "url": "https://www.spinics.net/lists/netdev/msg514742.html"
        }
      ],
      "release_date": "2018-08-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-7.2.AUS:kernel-0:3.10.0-327.73.1.el7.src",
            "7Server-7.2.AUS:kernel-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.73.1.el7.noarch",
            "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.73.1.el7.noarch",
            "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-7.2.AUS:perf-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-7.2.AUS:python-perf-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-0:3.10.0-327.73.1.el7.src",
            "7Server-7.2.E4S:kernel-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.73.1.el7.noarch",
            "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.73.1.el7.noarch",
            "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-7.2.E4S:perf-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-7.2.E4S:python-perf-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-0:3.10.0-327.73.1.el7.src",
            "7Server-7.2.TUS:kernel-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.73.1.el7.noarch",
            "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.73.1.el7.noarch",
            "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-7.2.TUS:perf-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-7.2.TUS:python-perf-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.73.1.el7.src",
            "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.73.1.el7.noarch",
            "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.73.1.el7.noarch",
            "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-optional-7.2.AUS:perf-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.73.1.el7.src",
            "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.73.1.el7.noarch",
            "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.73.1.el7.noarch",
            "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-optional-7.2.E4S:perf-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.73.1.el7.src",
            "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.73.1.el7.noarch",
            "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.73.1.el7.noarch",
            "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-optional-7.2.TUS:perf-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.73.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:2790"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "7Server-7.2.AUS:kernel-0:3.10.0-327.73.1.el7.src",
            "7Server-7.2.AUS:kernel-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.73.1.el7.noarch",
            "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.73.1.el7.noarch",
            "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-7.2.AUS:perf-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-7.2.AUS:python-perf-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-0:3.10.0-327.73.1.el7.src",
            "7Server-7.2.E4S:kernel-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.73.1.el7.noarch",
            "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.73.1.el7.noarch",
            "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-7.2.E4S:perf-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-7.2.E4S:python-perf-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-0:3.10.0-327.73.1.el7.src",
            "7Server-7.2.TUS:kernel-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.73.1.el7.noarch",
            "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.73.1.el7.noarch",
            "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-7.2.TUS:perf-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-7.2.TUS:python-perf-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.73.1.el7.src",
            "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.73.1.el7.noarch",
            "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.73.1.el7.noarch",
            "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-optional-7.2.AUS:perf-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.73.1.el7.src",
            "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.73.1.el7.noarch",
            "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.73.1.el7.noarch",
            "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-optional-7.2.E4S:perf-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.73.1.el7.src",
            "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.73.1.el7.noarch",
            "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.73.1.el7.noarch",
            "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-optional-7.2.TUS:perf-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.73.1.el7.x86_64",
            "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.73.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: TCP segments with random offsets allow a remote denial of service (SegmentSmack)"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...