rhsa-2018_3591
Vulnerability from csaf_redhat
Published
2018-11-13 17:54
Modified
2024-09-13 15:08
Summary
Red Hat Security Advisory: kernel security and bug fix update

Notes

Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.3 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: out-of-bounds access in the show_timer function in kernel/time/posix-timers.c (CVE-2017-18344) * kernel: Integer overflow in Linux's create_elf_tables function (CVE-2018-14634) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. Red Hat would like to thank Qualys Research Labs for reporting CVE-2018-14634. Bug Fix(es): * On systems running Red Hat Enterprise Linux 7.3 with Red Hat OpenShift Container Platform 3.5, a node sometimes got into "NodeNotReady" state after a CPU softlockup. Consequently, the node was not available. This update fixes some scheduling latency sources in memory compaction and in the inodes memory reclaim. As a result, nodes no longer get into "NodeNotReady" state under the described circumstances. (BZ#1625866) * Previously, a kernel panic occurred when the kernel tried to make an out of bound access to the array that describes the L1 Terminal Fault (L1TF) mitigation state on systems without Extended Page Tables (EPT) support. This update extends the array of mitigation states to cover all the states, which effectively prevents out of bound array access. Also, this update enables rejecting invalid, irrelevant values, that might be erroneously provided by the userspace. As a result, the kernel no longer panics in the described scenario. (BZ#1629566) * Previously, a packet was missing the User Datagram Protocol (UDP) payload checksum during a full checksum computation, if the hardware checksum was not applied. As a consequence, a packet with an incorrect checksum was dropped by a peer. With this update, the kernel includes the UDP payload checksum during the full checksum computation. As a result, the checksum is computed correctly and the packet can be received by the peer. (BZ#1635794)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.3 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: out-of-bounds access in the show_timer function in kernel/time/posix-timers.c (CVE-2017-18344)\n\n* kernel: Integer overflow in Linux\u0027s create_elf_tables function (CVE-2018-14634)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nRed Hat would like to thank Qualys Research Labs for reporting CVE-2018-14634.\n\nBug Fix(es):\n\n* On systems running Red Hat Enterprise Linux 7.3 with Red Hat OpenShift Container Platform 3.5, a node sometimes got into \"NodeNotReady\" state after a CPU softlockup. Consequently, the node was not available. This update fixes some scheduling latency sources in memory compaction and in the inodes memory reclaim. As a result, nodes no longer get into \"NodeNotReady\" state under the described circumstances. (BZ#1625866)\n\n* Previously, a kernel panic occurred when the kernel tried to make an out of bound access to the array that describes the L1 Terminal Fault (L1TF) mitigation state on systems without Extended Page Tables (EPT) support. This update extends the array of mitigation states to cover all the states, which effectively prevents out of bound array access. Also, this update enables rejecting invalid, irrelevant values, that might be erroneously provided by the userspace. As a result, the kernel no longer panics in the described scenario. (BZ#1629566)\n\n* Previously, a packet was missing the User Datagram Protocol (UDP) payload checksum during a full checksum computation, if the hardware checksum was not applied. As a consequence, a packet with an incorrect checksum was dropped by a peer. With this update, the kernel includes the UDP payload checksum during the full checksum computation. As a result, the checksum is computed correctly and the packet can be received by the peer. (BZ#1635794)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2018:3591",
        "url": "https://access.redhat.com/errata/RHSA-2018:3591"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/vulnerabilities/mutagen-astronomy",
        "url": "https://access.redhat.com/security/vulnerabilities/mutagen-astronomy"
      },
      {
        "category": "external",
        "summary": "1610958",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1610958"
      },
      {
        "category": "external",
        "summary": "1624498",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1624498"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2018/rhsa-2018_3591.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-13T15:08:47+00:00",
      "generator": {
        "date": "2024-09-13T15:08:47+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2018:3591",
      "initial_release_date": "2018-11-13T17:54:17+00:00",
      "revision_history": [
        {
          "date": "2018-11-13T17:54:17+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2018-11-13T17:54:17+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T15:08:47+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
                "product": {
                  "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
                  "product_id": "7ComputeNode-7.3.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:7.3::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
                "product": {
                  "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
                  "product_id": "7ComputeNode-optional-7.3.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:7.3::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server EUS (v. 7.3)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server EUS (v. 7.3)",
                  "product_id": "7Server-7.3.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:7.3::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
                  "product_id": "7Server-optional-7.3.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:7.3::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-514.61.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-0:3.10.0-514.61.1.el7.x86_64",
                  "product_id": "kernel-tools-0:3.10.0-514.61.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-514.61.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-514.61.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-514.61.1.el7.x86_64",
                  "product_id": "kernel-debug-devel-0:3.10.0-514.61.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-514.61.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-514.61.1.el7.x86_64",
                "product": {
                  "name": "python-perf-0:3.10.0-514.61.1.el7.x86_64",
                  "product_id": "python-perf-0:3.10.0-514.61.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-514.61.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-514.61.1.el7.x86_64",
                "product": {
                  "name": "kernel-headers-0:3.10.0-514.61.1.el7.x86_64",
                  "product_id": "kernel-headers-0:3.10.0-514.61.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-514.61.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-514.61.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-0:3.10.0-514.61.1.el7.x86_64",
                  "product_id": "kernel-debug-0:3.10.0-514.61.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-514.61.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
                  "product_id": "kernel-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-514.61.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
                  "product_id": "python-perf-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-514.61.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-514.61.1.el7.x86_64",
                "product": {
                  "name": "kernel-0:3.10.0-514.61.1.el7.x86_64",
                  "product_id": "kernel-0:3.10.0-514.61.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-514.61.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-514.61.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-514.61.1.el7.x86_64",
                  "product_id": "kernel-tools-libs-0:3.10.0-514.61.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-514.61.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-514.61.1.el7.x86_64",
                "product": {
                  "name": "perf-0:3.10.0-514.61.1.el7.x86_64",
                  "product_id": "perf-0:3.10.0-514.61.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-514.61.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-514.61.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-514.61.1.el7.x86_64",
                "product": {
                  "name": "kernel-devel-0:3.10.0-514.61.1.el7.x86_64",
                  "product_id": "kernel-devel-0:3.10.0-514.61.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-514.61.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.61.1.el7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.61.1.el7.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-514.61.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-514.61.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-514.61.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
                  "product_id": "perf-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-514.61.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.x86_64",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-514.61.1.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-doc-0:3.10.0-514.61.1.el7.noarch",
                "product": {
                  "name": "kernel-doc-0:3.10.0-514.61.1.el7.noarch",
                  "product_id": "kernel-doc-0:3.10.0-514.61.1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-514.61.1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:3.10.0-514.61.1.el7.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:3.10.0-514.61.1.el7.noarch",
                  "product_id": "kernel-abi-whitelists-0:3.10.0-514.61.1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-514.61.1.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-514.61.1.el7.src",
                "product": {
                  "name": "kernel-0:3.10.0-514.61.1.el7.src",
                  "product_id": "kernel-0:3.10.0-514.61.1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-514.61.1.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-514.61.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-514.61.1.el7.ppc64le",
                  "product_id": "kernel-debug-devel-0:3.10.0-514.61.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-514.61.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.61.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.61.1.el7.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.61.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-514.61.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
                  "product_id": "kernel-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-514.61.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-514.61.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
                  "product_id": "python-perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-514.61.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
                  "product_id": "perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-514.61.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.ppc64le",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-514.61.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-514.61.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-514.61.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-0:3.10.0-514.61.1.el7.ppc64le",
                  "product_id": "kernel-tools-0:3.10.0-514.61.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-514.61.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-514.61.1.el7.ppc64le",
                "product": {
                  "name": "perf-0:3.10.0-514.61.1.el7.ppc64le",
                  "product_id": "perf-0:3.10.0-514.61.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-514.61.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-514.61.1.el7.ppc64le",
                "product": {
                  "name": "kernel-headers-0:3.10.0-514.61.1.el7.ppc64le",
                  "product_id": "kernel-headers-0:3.10.0-514.61.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-514.61.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-514.61.1.el7.ppc64le",
                "product": {
                  "name": "kernel-devel-0:3.10.0-514.61.1.el7.ppc64le",
                  "product_id": "kernel-devel-0:3.10.0-514.61.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-514.61.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-514.61.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debug-0:3.10.0-514.61.1.el7.ppc64le",
                  "product_id": "kernel-debug-0:3.10.0-514.61.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-514.61.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-514.61.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-514.61.1.el7.ppc64le",
                  "product_id": "kernel-tools-libs-0:3.10.0-514.61.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-514.61.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-514.61.1.el7.ppc64le",
                "product": {
                  "name": "python-perf-0:3.10.0-514.61.1.el7.ppc64le",
                  "product_id": "python-perf-0:3.10.0-514.61.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-514.61.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-514.61.1.el7.ppc64le",
                "product": {
                  "name": "kernel-0:3.10.0-514.61.1.el7.ppc64le",
                  "product_id": "kernel-0:3.10.0-514.61.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-514.61.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-bootwrapper-0:3.10.0-514.61.1.el7.ppc64le",
                "product": {
                  "name": "kernel-bootwrapper-0:3.10.0-514.61.1.el7.ppc64le",
                  "product_id": "kernel-bootwrapper-0:3.10.0-514.61.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-514.61.1.el7?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
                  "product_id": "kernel-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-514.61.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-514.61.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
                  "product_id": "python-perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-514.61.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
                  "product_id": "perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-514.61.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.ppc64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.ppc64",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-514.61.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-514.61.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64-0:3.10.0-514.61.1.el7.ppc64",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64-0:3.10.0-514.61.1.el7.ppc64",
                  "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-514.61.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-514.61.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-514.61.1.el7.ppc64",
                "product": {
                  "name": "kernel-tools-0:3.10.0-514.61.1.el7.ppc64",
                  "product_id": "kernel-tools-0:3.10.0-514.61.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-514.61.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-514.61.1.el7.ppc64",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-514.61.1.el7.ppc64",
                  "product_id": "kernel-debug-devel-0:3.10.0-514.61.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-514.61.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-514.61.1.el7.ppc64",
                "product": {
                  "name": "perf-0:3.10.0-514.61.1.el7.ppc64",
                  "product_id": "perf-0:3.10.0-514.61.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-514.61.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-514.61.1.el7.ppc64",
                "product": {
                  "name": "kernel-headers-0:3.10.0-514.61.1.el7.ppc64",
                  "product_id": "kernel-headers-0:3.10.0-514.61.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-514.61.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-514.61.1.el7.ppc64",
                "product": {
                  "name": "kernel-devel-0:3.10.0-514.61.1.el7.ppc64",
                  "product_id": "kernel-devel-0:3.10.0-514.61.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-514.61.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-514.61.1.el7.ppc64",
                "product": {
                  "name": "kernel-debug-0:3.10.0-514.61.1.el7.ppc64",
                  "product_id": "kernel-debug-0:3.10.0-514.61.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-514.61.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-514.61.1.el7.ppc64",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-514.61.1.el7.ppc64",
                  "product_id": "kernel-tools-libs-0:3.10.0-514.61.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-514.61.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-514.61.1.el7.ppc64",
                "product": {
                  "name": "python-perf-0:3.10.0-514.61.1.el7.ppc64",
                  "product_id": "python-perf-0:3.10.0-514.61.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-514.61.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-514.61.1.el7.ppc64",
                "product": {
                  "name": "kernel-0:3.10.0-514.61.1.el7.ppc64",
                  "product_id": "kernel-0:3.10.0-514.61.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-514.61.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-bootwrapper-0:3.10.0-514.61.1.el7.ppc64",
                "product": {
                  "name": "kernel-bootwrapper-0:3.10.0-514.61.1.el7.ppc64",
                  "product_id": "kernel-bootwrapper-0:3.10.0-514.61.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-514.61.1.el7?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-514.61.1.el7.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-514.61.1.el7.s390x",
                  "product_id": "kernel-debug-devel-0:3.10.0-514.61.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-514.61.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-514.61.1.el7.s390x",
                "product": {
                  "name": "perf-0:3.10.0-514.61.1.el7.s390x",
                  "product_id": "perf-0:3.10.0-514.61.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-514.61.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-514.61.1.el7.s390x",
                "product": {
                  "name": "kernel-headers-0:3.10.0-514.61.1.el7.s390x",
                  "product_id": "kernel-headers-0:3.10.0-514.61.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-514.61.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-0:3.10.0-514.61.1.el7.s390x",
                "product": {
                  "name": "kernel-kdump-0:3.10.0-514.61.1.el7.s390x",
                  "product_id": "kernel-kdump-0:3.10.0-514.61.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-514.61.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-514.61.1.el7.s390x",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-514.61.1.el7.s390x",
                  "product_id": "perf-debuginfo-0:3.10.0-514.61.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-514.61.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-514.61.1.el7.s390x",
                "product": {
                  "name": "kernel-devel-0:3.10.0-514.61.1.el7.s390x",
                  "product_id": "kernel-devel-0:3.10.0-514.61.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-514.61.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-514.61.1.el7.s390x",
                "product": {
                  "name": "kernel-debug-0:3.10.0-514.61.1.el7.s390x",
                  "product_id": "kernel-debug-0:3.10.0-514.61.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-514.61.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-devel-0:3.10.0-514.61.1.el7.s390x",
                "product": {
                  "name": "kernel-kdump-devel-0:3.10.0-514.61.1.el7.s390x",
                  "product_id": "kernel-kdump-devel-0:3.10.0-514.61.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-514.61.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-514.61.1.el7.s390x",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-514.61.1.el7.s390x",
                  "product_id": "python-perf-debuginfo-0:3.10.0-514.61.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-514.61.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-514.61.1.el7.s390x",
                "product": {
                  "name": "python-perf-0:3.10.0-514.61.1.el7.s390x",
                  "product_id": "python-perf-0:3.10.0-514.61.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-514.61.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-514.61.1.el7.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-514.61.1.el7.s390x",
                  "product_id": "kernel-debuginfo-0:3.10.0-514.61.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-514.61.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:3.10.0-514.61.1.el7.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:3.10.0-514.61.1.el7.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-514.61.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-514.61.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-514.61.1.el7.s390x",
                "product": {
                  "name": "kernel-0:3.10.0-514.61.1.el7.s390x",
                  "product_id": "kernel-0:3.10.0-514.61.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-514.61.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.s390x",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-514.61.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-debuginfo-0:3.10.0-514.61.1.el7.s390x",
                "product": {
                  "name": "kernel-kdump-debuginfo-0:3.10.0-514.61.1.el7.s390x",
                  "product_id": "kernel-kdump-debuginfo-0:3.10.0-514.61.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-514.61.1.el7?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.61.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-514.61.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.61.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-514.61.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.61.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-514.61.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.61.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-514.61.1.el7.src",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.61.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-514.61.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-514.61.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.61.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-514.61.1.el7.noarch",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-514.61.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.61.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-514.61.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-514.61.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.61.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-514.61.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.61.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.61.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.61.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.61.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.61.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.61.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.61.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.61.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.61.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.61.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.61.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.61.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.61.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.61.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.61.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.61.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.61.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.61.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.61.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.61.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.61.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-514.61.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.61.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-514.61.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.61.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.61.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.61.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-514.61.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.61.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-514.61.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.61.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.61.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.61.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.61.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.61.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.61.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.61.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.61.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.61.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.61.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.61.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-514.61.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-doc-0:3.10.0-514.61.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-514.61.1.el7.noarch",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.61.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.61.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.61.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.61.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.61.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.61.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.61.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.61.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-514.61.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-kdump-0:3.10.0-514.61.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-514.61.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-514.61.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.61.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-514.61.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-514.61.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.61.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-514.61.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-514.61.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-514.61.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-514.61.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-514.61.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-514.61.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-514.61.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-514.61.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-514.61.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-514.61.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-514.61.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-514.61.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-514.61.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.61.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.61.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-514.61.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.61.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.61.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-514.61.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.61.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.61.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-514.61.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.61.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.61.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-514.61.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.61.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.61.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.61.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.61.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-514.61.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.61.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-514.61.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.61.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-514.61.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.61.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-514.61.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.61.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.61.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.61.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.3)",
          "product_id": "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.61.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-514.61.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.61.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-514.61.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.61.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-514.61.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.61.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-514.61.1.el7.src",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.61.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-514.61.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-514.61.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.61.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-514.61.1.el7.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-514.61.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.61.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-514.61.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-514.61.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.61.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-514.61.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.61.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.61.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.61.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.61.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.61.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.61.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.61.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.61.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.61.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.61.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.61.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.61.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.61.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.61.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.61.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.61.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.61.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.61.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.61.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.61.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.61.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-514.61.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.61.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-514.61.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.61.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.61.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.61.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-514.61.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.61.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-514.61.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.61.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.61.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.61.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.61.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.61.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.61.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.61.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.61.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.61.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.61.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.61.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-514.61.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-doc-0:3.10.0-514.61.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-514.61.1.el7.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.61.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.61.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.61.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.61.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.61.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.61.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.61.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.61.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-514.61.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.61.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-514.61.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-514.61.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.61.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-514.61.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-514.61.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.61.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-514.61.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-514.61.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-514.61.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-514.61.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-514.61.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-514.61.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-514.61.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-514.61.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-514.61.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-514.61.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-514.61.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-514.61.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-514.61.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.61.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.61.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-514.61.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.61.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.61.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-514.61.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.61.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.61.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-514.61.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.61.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.61.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-514.61.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.61.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.61.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.61.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.61.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-514.61.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.61.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-514.61.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.61.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-514.61.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.61.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-514.61.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.61.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.61.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.61.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3)",
          "product_id": "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.61.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-514.61.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.61.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-514.61.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.61.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-514.61.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.61.1.el7.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-514.61.1.el7.src",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.61.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-514.61.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-514.61.1.el7.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.61.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-514.61.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-514.61.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.61.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-514.61.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-514.61.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.61.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-514.61.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.61.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.61.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.61.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.61.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.61.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.61.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.61.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.61.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.61.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.61.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.61.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.61.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.61.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.61.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.61.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.61.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.61.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.61.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.61.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.61.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.61.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-514.61.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.61.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-514.61.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.61.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.61.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.61.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-514.61.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.61.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-514.61.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.61.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.61.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.61.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.61.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.61.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.61.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.61.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.61.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.61.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.61.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.61.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-514.61.1.el7.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-doc-0:3.10.0-514.61.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-514.61.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.61.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.61.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.61.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.61.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.61.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.61.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.61.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.61.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-514.61.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-kdump-0:3.10.0-514.61.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-514.61.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-514.61.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.61.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-514.61.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-514.61.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.61.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-514.61.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-514.61.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-514.61.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-514.61.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-514.61.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-514.61.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-514.61.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-514.61.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-514.61.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-514.61.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-514.61.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-514.61.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-514.61.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.61.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:perf-0:3.10.0-514.61.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-514.61.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.61.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:perf-0:3.10.0-514.61.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-514.61.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.61.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:perf-0:3.10.0-514.61.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-514.61.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.61.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:perf-0:3.10.0-514.61.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-514.61.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.61.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.61.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.61.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.61.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-514.61.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.61.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-514.61.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.61.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-514.61.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.61.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-514.61.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.61.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.61.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.61.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.3)",
          "product_id": "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.61.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-514.61.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.61.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-514.61.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.61.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-514.61.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.61.1.el7.src as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-514.61.1.el7.src",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.61.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-514.61.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-514.61.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.61.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-514.61.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-514.61.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.61.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-514.61.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-514.61.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.61.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-514.61.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.61.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.61.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.61.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.61.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.61.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.61.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.61.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.61.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.61.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.61.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.61.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.61.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.61.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.61.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.61.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.61.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.61.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.61.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.61.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.61.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.61.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-514.61.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.61.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-514.61.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.61.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.61.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.61.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-514.61.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.61.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-514.61.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.61.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.61.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.61.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.61.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.61.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.61.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.61.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.61.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.61.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.61.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.61.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-514.61.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-doc-0:3.10.0-514.61.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-514.61.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.61.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.61.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.61.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.61.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.61.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.61.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.61.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.61.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-514.61.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.61.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-514.61.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-514.61.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.61.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-514.61.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-514.61.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.61.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-514.61.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-514.61.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-514.61.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-514.61.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-514.61.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-514.61.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-514.61.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-514.61.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-514.61.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-514.61.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-514.61.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-514.61.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-514.61.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.61.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:perf-0:3.10.0-514.61.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-514.61.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.61.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:perf-0:3.10.0-514.61.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-514.61.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.61.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:perf-0:3.10.0-514.61.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-514.61.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.61.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:perf-0:3.10.0-514.61.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-514.61.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.61.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.61.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.61.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.61.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-514.61.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.61.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-514.61.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.61.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-514.61.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.61.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-514.61.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.61.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.61.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.61.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2017-18344",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2018-07-27T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1610958"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The timer_create syscall implementation in kernel/time/posix-timers.c in the Linux kernel doesn\u0027t properly validate the sigevent-\u003esigev_notify field, which leads to out-of-bounds access in the show_timer function.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: out-of-bounds access in the show_timer function in kernel/time/posix-timers.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.s390x",
          "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.src",
          "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.61.1.el7.noarch",
          "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.61.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.61.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.s390x",
          "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.s390x",
          "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.s390x",
          "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.s390x",
          "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.61.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.61.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.61.1.el7.s390x",
          "7ComputeNode-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.61.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.s390x",
          "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:kernel-doc-0:3.10.0-514.61.1.el7.noarch",
          "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.s390x",
          "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:kernel-kdump-0:3.10.0-514.61.1.el7.s390x",
          "7ComputeNode-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.61.1.el7.s390x",
          "7ComputeNode-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.61.1.el7.s390x",
          "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.61.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.61.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.61.1.el7.s390x",
          "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.61.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.s390x",
          "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.s390x",
          "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.s390x",
          "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.src",
          "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.61.1.el7.noarch",
          "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.61.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.61.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.61.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.61.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.61.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.61.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-doc-0:3.10.0-514.61.1.el7.noarch",
          "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.61.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.61.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.61.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.61.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.61.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.61.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.61.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.s390x",
          "7Server-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.src",
          "7Server-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.61.1.el7.noarch",
          "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.61.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.61.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.s390x",
          "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.s390x",
          "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.s390x",
          "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.s390x",
          "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.61.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.61.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.61.1.el7.s390x",
          "7Server-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.61.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.s390x",
          "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-doc-0:3.10.0-514.61.1.el7.noarch",
          "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.s390x",
          "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-kdump-0:3.10.0-514.61.1.el7.s390x",
          "7Server-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.61.1.el7.s390x",
          "7Server-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.61.1.el7.s390x",
          "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.x86_64",
          "7Server-7.3.EUS:perf-0:3.10.0-514.61.1.el7.ppc64",
          "7Server-7.3.EUS:perf-0:3.10.0-514.61.1.el7.ppc64le",
          "7Server-7.3.EUS:perf-0:3.10.0-514.61.1.el7.s390x",
          "7Server-7.3.EUS:perf-0:3.10.0-514.61.1.el7.x86_64",
          "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
          "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
          "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.s390x",
          "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
          "7Server-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.ppc64",
          "7Server-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.ppc64le",
          "7Server-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.s390x",
          "7Server-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.x86_64",
          "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
          "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
          "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.s390x",
          "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.s390x",
          "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.src",
          "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.61.1.el7.noarch",
          "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.61.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.61.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.s390x",
          "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.s390x",
          "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.s390x",
          "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.s390x",
          "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.61.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.61.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.61.1.el7.s390x",
          "7Server-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.61.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.s390x",
          "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-doc-0:3.10.0-514.61.1.el7.noarch",
          "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.s390x",
          "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.61.1.el7.s390x",
          "7Server-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.61.1.el7.s390x",
          "7Server-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.61.1.el7.s390x",
          "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.x86_64",
          "7Server-optional-7.3.EUS:perf-0:3.10.0-514.61.1.el7.ppc64",
          "7Server-optional-7.3.EUS:perf-0:3.10.0-514.61.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:perf-0:3.10.0-514.61.1.el7.s390x",
          "7Server-optional-7.3.EUS:perf-0:3.10.0-514.61.1.el7.x86_64",
          "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
          "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.s390x",
          "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
          "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.ppc64",
          "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.s390x",
          "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.x86_64",
          "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
          "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.s390x",
          "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-18344"
        },
        {
          "category": "external",
          "summary": "RHBZ#1610958",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1610958"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-18344",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-18344"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-18344",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-18344"
        }
      ],
      "release_date": "2017-12-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.src",
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.61.1.el7.noarch",
            "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-doc-0:3.10.0-514.61.1.el7.noarch",
            "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-kdump-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.src",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.61.1.el7.noarch",
            "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-doc-0:3.10.0-514.61.1.el7.noarch",
            "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.s390x",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.src",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.61.1.el7.noarch",
            "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.61.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.s390x",
            "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-doc-0:3.10.0-514.61.1.el7.noarch",
            "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.s390x",
            "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-kdump-0:3.10.0-514.61.1.el7.s390x",
            "7Server-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7Server-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.61.1.el7.s390x",
            "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-7.3.EUS:perf-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:perf-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:perf-0:3.10.0-514.61.1.el7.s390x",
            "7Server-7.3.EUS:perf-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.s390x",
            "7Server-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.src",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.61.1.el7.noarch",
            "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.61.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-doc-0:3.10.0-514.61.1.el7.noarch",
            "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.61.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.61.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-optional-7.3.EUS:perf-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:perf-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:perf-0:3.10.0-514.61.1.el7.s390x",
            "7Server-optional-7.3.EUS:perf-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.s390x",
            "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:3591"
        },
        {
          "category": "workaround",
          "details": "Attached to this bugzilla is a systemtap script that will prevent opening (and therefore reading) the /proc/\u003cprocess\u003e/timers file which is used to leak information.\n\nThe SystemTap script is relatively small and efficient, broken into 3 distinct sections as follows:\n\n--------\n\nprobe kernel.function(\"proc_timers_open@fs/proc/base.c\").return { \n        // this is -EACCES\n\t$return = -13;\n        message = sprintf(\"CVE-2017-18344 mitigation denied access to %s to %s(%d)\", file_name , execname(), pid());\n        // print a warning message at KERN_INFO debug level\n        printk(6, message);\n}\n\nprobe begin {\n        printk(6, \"Mitigation for CVE-2017-18344 loaded.\\n\");\n}\n\n\nprobe end {\n        printk(6, \"Mitigation for CVE-2017-18344 unloaded.\\n\");\n}\n\n\n---------\n\nFirst, the script places a probe at the return of the kernel function \u201cproc_timers_open\u201d when called.   This modifies the return value to be EACCES which would return this value to userspace preventing this file from being opened.  When the /proc/\u003cpid\u003e/timer file is attempted to be opened, a message will be logged to the kernel log subsystem showing the process and pid of the application attempting to access the timer file.  \n\nThis file is not in widespread use at this time, although some applications may read from it to debug or understand their own timers that are set.  This mitigation will not be useful in this context.\n\nFinally, the \u201cprobe begin\u201d and \u201cprobe end\u201d code blocks tell systemtap to add the supplied text to the kernel log buffer via the printk function. This creates an audit trail by registering in the system logs exactly when the mitigation is loaded and unloaded.  This will need to be compiled with guru mode (-g parameter) to compile.\n\nThis will need to be loaded at each boot to remain effective.  Red Hat Product security recommends updating to a patched kernel when it is available.\n\nRed Hat always seeks to provide both mitigations to disable attacks as well as the actual patches to treat the flaw. To learn more about SystemTap, and how it can be used in your management of your Red Hat systems, please refer to Using SystemTap[1] or one of our videos about it within our Customer Portal[2].\n\n1 - https://access.redhat.com/articles/17839\n2 - https://access.redhat.com/search/#/?q=systemtap",
          "product_ids": [
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.src",
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.61.1.el7.noarch",
            "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-doc-0:3.10.0-514.61.1.el7.noarch",
            "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-kdump-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.src",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.61.1.el7.noarch",
            "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-doc-0:3.10.0-514.61.1.el7.noarch",
            "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.s390x",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.src",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.61.1.el7.noarch",
            "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.61.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.s390x",
            "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-doc-0:3.10.0-514.61.1.el7.noarch",
            "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.s390x",
            "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-kdump-0:3.10.0-514.61.1.el7.s390x",
            "7Server-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7Server-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.61.1.el7.s390x",
            "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-7.3.EUS:perf-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:perf-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:perf-0:3.10.0-514.61.1.el7.s390x",
            "7Server-7.3.EUS:perf-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.s390x",
            "7Server-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.src",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.61.1.el7.noarch",
            "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.61.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-doc-0:3.10.0-514.61.1.el7.noarch",
            "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.61.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.61.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-optional-7.3.EUS:perf-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:perf-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:perf-0:3.10.0-514.61.1.el7.s390x",
            "7Server-optional-7.3.EUS:perf-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.s390x",
            "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.src",
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.61.1.el7.noarch",
            "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-doc-0:3.10.0-514.61.1.el7.noarch",
            "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-kdump-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.src",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.61.1.el7.noarch",
            "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-doc-0:3.10.0-514.61.1.el7.noarch",
            "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.s390x",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.src",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.61.1.el7.noarch",
            "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.61.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.s390x",
            "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-doc-0:3.10.0-514.61.1.el7.noarch",
            "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.s390x",
            "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-kdump-0:3.10.0-514.61.1.el7.s390x",
            "7Server-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7Server-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.61.1.el7.s390x",
            "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-7.3.EUS:perf-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:perf-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:perf-0:3.10.0-514.61.1.el7.s390x",
            "7Server-7.3.EUS:perf-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.s390x",
            "7Server-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.src",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.61.1.el7.noarch",
            "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.61.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-doc-0:3.10.0-514.61.1.el7.noarch",
            "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.61.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.61.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-optional-7.3.EUS:perf-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:perf-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:perf-0:3.10.0-514.61.1.el7.s390x",
            "7Server-optional-7.3.EUS:perf-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.s390x",
            "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: out-of-bounds access in the show_timer function in kernel/time/posix-timers.c"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Qualys Research Labs"
          ]
        }
      ],
      "cve": "CVE-2018-14634",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "discovery_date": "2018-08-31T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1624498"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An integer overflow flaw was found in the Linux kernel\u0027s create_elf_tables() function.  An unprivileged local user with access to SUID (or otherwise privileged) binary could use this flaw to escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Integer overflow in Linux\u0027s create_elf_tables function",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect 32-bit systems as they do not have a large enough address space to exploit this flaw.\n\nSystems with less than 32GB of memory are very unlikely to be affected by this issue due to memory demands during exploitation.\n\nThis issue does not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 5.\n\nThis issue affects the version of the kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 6, 7 and Red Hat Enterprise MRG 2 will address this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.s390x",
          "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.src",
          "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.61.1.el7.noarch",
          "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.61.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.61.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.s390x",
          "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.s390x",
          "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.s390x",
          "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.s390x",
          "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.61.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.61.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.61.1.el7.s390x",
          "7ComputeNode-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.61.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.s390x",
          "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:kernel-doc-0:3.10.0-514.61.1.el7.noarch",
          "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.s390x",
          "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:kernel-kdump-0:3.10.0-514.61.1.el7.s390x",
          "7ComputeNode-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.61.1.el7.s390x",
          "7ComputeNode-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.61.1.el7.s390x",
          "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.61.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.61.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.61.1.el7.s390x",
          "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.61.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.s390x",
          "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.s390x",
          "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.x86_64",
          "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
          "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
          "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.s390x",
          "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.src",
          "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.61.1.el7.noarch",
          "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.61.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.61.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.61.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.61.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.61.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.61.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-doc-0:3.10.0-514.61.1.el7.noarch",
          "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.61.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.61.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.61.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.61.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.61.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.61.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.61.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.x86_64",
          "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
          "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
          "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.s390x",
          "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.s390x",
          "7Server-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.src",
          "7Server-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.61.1.el7.noarch",
          "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.61.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.61.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.s390x",
          "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.s390x",
          "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.s390x",
          "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.s390x",
          "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.61.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.61.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.61.1.el7.s390x",
          "7Server-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.61.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.s390x",
          "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-doc-0:3.10.0-514.61.1.el7.noarch",
          "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.s390x",
          "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-kdump-0:3.10.0-514.61.1.el7.s390x",
          "7Server-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.61.1.el7.s390x",
          "7Server-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.61.1.el7.s390x",
          "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.x86_64",
          "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.ppc64",
          "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.ppc64le",
          "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.x86_64",
          "7Server-7.3.EUS:perf-0:3.10.0-514.61.1.el7.ppc64",
          "7Server-7.3.EUS:perf-0:3.10.0-514.61.1.el7.ppc64le",
          "7Server-7.3.EUS:perf-0:3.10.0-514.61.1.el7.s390x",
          "7Server-7.3.EUS:perf-0:3.10.0-514.61.1.el7.x86_64",
          "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
          "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
          "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.s390x",
          "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
          "7Server-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.ppc64",
          "7Server-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.ppc64le",
          "7Server-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.s390x",
          "7Server-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.x86_64",
          "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
          "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
          "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.s390x",
          "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.s390x",
          "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.src",
          "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.61.1.el7.noarch",
          "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.61.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.61.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.s390x",
          "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.s390x",
          "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.s390x",
          "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.s390x",
          "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.61.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.61.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.61.1.el7.s390x",
          "7Server-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.61.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.s390x",
          "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-doc-0:3.10.0-514.61.1.el7.noarch",
          "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.s390x",
          "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.61.1.el7.s390x",
          "7Server-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.61.1.el7.s390x",
          "7Server-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.61.1.el7.s390x",
          "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.x86_64",
          "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.ppc64",
          "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.x86_64",
          "7Server-optional-7.3.EUS:perf-0:3.10.0-514.61.1.el7.ppc64",
          "7Server-optional-7.3.EUS:perf-0:3.10.0-514.61.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:perf-0:3.10.0-514.61.1.el7.s390x",
          "7Server-optional-7.3.EUS:perf-0:3.10.0-514.61.1.el7.x86_64",
          "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
          "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.s390x",
          "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
          "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.ppc64",
          "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.s390x",
          "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.x86_64",
          "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
          "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
          "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.s390x",
          "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-14634"
        },
        {
          "category": "external",
          "summary": "RHBZ#1624498",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1624498"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-14634",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-14634"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-14634",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-14634"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/vulnerabilities/mutagen-astronomy",
          "url": "https://access.redhat.com/security/vulnerabilities/mutagen-astronomy"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2018/09/25/4",
          "url": "https://www.openwall.com/lists/oss-security/2018/09/25/4"
        }
      ],
      "release_date": "2018-09-25T17:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.src",
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.61.1.el7.noarch",
            "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-doc-0:3.10.0-514.61.1.el7.noarch",
            "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-kdump-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.src",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.61.1.el7.noarch",
            "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-doc-0:3.10.0-514.61.1.el7.noarch",
            "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.s390x",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.src",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.61.1.el7.noarch",
            "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.61.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.s390x",
            "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-doc-0:3.10.0-514.61.1.el7.noarch",
            "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.s390x",
            "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-kdump-0:3.10.0-514.61.1.el7.s390x",
            "7Server-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7Server-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.61.1.el7.s390x",
            "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-7.3.EUS:perf-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:perf-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:perf-0:3.10.0-514.61.1.el7.s390x",
            "7Server-7.3.EUS:perf-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.s390x",
            "7Server-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.src",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.61.1.el7.noarch",
            "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.61.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-doc-0:3.10.0-514.61.1.el7.noarch",
            "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.61.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.61.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-optional-7.3.EUS:perf-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:perf-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:perf-0:3.10.0-514.61.1.el7.s390x",
            "7Server-optional-7.3.EUS:perf-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.s390x",
            "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:3591"
        },
        {
          "category": "workaround",
          "details": "To mitigate the issue:\n\nEnable and install kernel-debuginfo packages as per https://access.redhat.com/solutions/666123\n\n1) On the host, save the following in a file with the \".stp\" extension:\n\n// CVE-2018-14634\n//\n// Theory of operations: adjust the thread\u0027s # rlimit-in-effect around\n// calls to the vulnerable get_arg_page() function so as to encompass\n// the newly required _STK_LIM / 4 * 3 maximum.\n\n// Complication: the rlimit is stored in a current-\u003e structure that\n// is shared across the threads of the process.  They may concurrently\n// invoke this operation.\n\nfunction clamp_stack_rlim_cur:long ()\n%{\n  struct rlimit *rlim = current-\u003esignal-\u003erlim;\n  unsigned long rlim_cur = READ_ONCE(rlim[RLIMIT_STACK].rlim_cur);\n\n  unsigned long limit = _STK_LIM / 4 * 3;\n  limit *= 4; // multiply it back up, to the scale used by rlim_cur\n\n  if (rlim_cur \u003e limit) {\n    WRITE_ONCE(rlim[RLIMIT_STACK].rlim_cur, limit);\n    STAP_RETURN(limit);\n  } else\n    STAP_RETURN(0);\n%}\n\nprobe kernel.function(\"copy_strings\").call\n{\n  l = clamp_stack_rlim_cur()\n   if (l)\n     printf(\"lowered process %s(%d) STACK rlim_cur to %p\\n\",\n            execname(), pid(), l)\n}\n\nprobe begin {\n\tprintf(\"CVE-2018-14634 mitigation loaded\\n\")\n\n}\n\nprobe end {\n\tprintf(\"CVE-2018-14634 mitigation unloaded\\n\")\n}\n\n2) Install the \"systemtap\" package and any required dependencies. Refer\nto the \"2. Using SystemTap\" chapter in the Red Hat Enterprise Linux\n\"SystemTap Beginners Guide\" document, available from docs.redhat.com,\nfor information on installing the required -debuginfo and matching kernel-devel packages\n\n3) Run the \"stap -g [filename-from-step-1].stp\" command as root.\n\nIf the host is rebooted, the changes will be lost and the script must be\nrun again.\n\n\nAlternatively, build the systemtap script on a development system with\n\"stap -g -p 4 [filename-from-step-1].stp\", distribute the resulting\nkernel module to all affected systems, and run \"staprun -L \u003cmodule\u003e\" on those.\nWhen using this approach only systemtap-runtime package is required on\nthe affected systems. Please notice that the kernel version must be the same\nacross all systems.\n\n\nThis may not be a suitable workaround if your application uses massive amounts of stack space. Please consider this if there are any adverse affects when running this mitigation.",
          "product_ids": [
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.src",
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.61.1.el7.noarch",
            "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-doc-0:3.10.0-514.61.1.el7.noarch",
            "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-kdump-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.src",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.61.1.el7.noarch",
            "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-doc-0:3.10.0-514.61.1.el7.noarch",
            "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.s390x",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.src",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.61.1.el7.noarch",
            "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.61.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.s390x",
            "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-doc-0:3.10.0-514.61.1.el7.noarch",
            "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.s390x",
            "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-kdump-0:3.10.0-514.61.1.el7.s390x",
            "7Server-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7Server-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.61.1.el7.s390x",
            "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-7.3.EUS:perf-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:perf-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:perf-0:3.10.0-514.61.1.el7.s390x",
            "7Server-7.3.EUS:perf-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.s390x",
            "7Server-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.src",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.61.1.el7.noarch",
            "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.61.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-doc-0:3.10.0-514.61.1.el7.noarch",
            "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.61.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.61.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-optional-7.3.EUS:perf-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:perf-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:perf-0:3.10.0-514.61.1.el7.s390x",
            "7Server-optional-7.3.EUS:perf-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.s390x",
            "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.src",
            "7ComputeNode-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.61.1.el7.noarch",
            "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-doc-0:3.10.0-514.61.1.el7.noarch",
            "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-kdump-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-7.3.EUS:perf-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.src",
            "7ComputeNode-optional-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.61.1.el7.noarch",
            "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-doc-0:3.10.0-514.61.1.el7.noarch",
            "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:perf-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.x86_64",
            "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7ComputeNode-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.s390x",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.src",
            "7Server-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.61.1.el7.noarch",
            "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.61.1.el7.s390x",
            "7Server-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.s390x",
            "7Server-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-doc-0:3.10.0-514.61.1.el7.noarch",
            "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.s390x",
            "7Server-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-kdump-0:3.10.0-514.61.1.el7.s390x",
            "7Server-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7Server-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.61.1.el7.s390x",
            "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-7.3.EUS:perf-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:perf-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:perf-0:3.10.0-514.61.1.el7.s390x",
            "7Server-7.3.EUS:perf-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7Server-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.s390x",
            "7Server-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7Server-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.src",
            "7Server-optional-7.3.EUS:kernel-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-abi-whitelists-0:3.10.0-514.61.1.el7.noarch",
            "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-bootwrapper-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debug-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debug-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debug-devel-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-debuginfo-common-s390x-0:3.10.0-514.61.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-devel-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-doc-0:3.10.0-514.61.1.el7.noarch",
            "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-headers-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-kdump-0:3.10.0-514.61.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-kdump-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-kdump-devel-0:3.10.0-514.61.1.el7.s390x",
            "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-tools-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-tools-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-tools-libs-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:kernel-tools-libs-devel-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-optional-7.3.EUS:perf-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:perf-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:perf-0:3.10.0-514.61.1.el7.s390x",
            "7Server-optional-7.3.EUS:perf-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7Server-optional-7.3.EUS:perf-debuginfo-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.s390x",
            "7Server-optional-7.3.EUS:python-perf-0:3.10.0-514.61.1.el7.x86_64",
            "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64",
            "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.ppc64le",
            "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.s390x",
            "7Server-optional-7.3.EUS:python-perf-debuginfo-0:3.10.0-514.61.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: Integer overflow in Linux\u0027s create_elf_tables function"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...