rhsa-2019_3220
Vulnerability from csaf_redhat
Published
2019-10-29 13:22
Modified
2024-09-13 22:01
Summary
Red Hat Security Advisory: kernel security and bug fix update

Notes

Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * Kernel: vhost_net: infinite loop while receiving packets leads to DoS (CVE-2019-3900) * hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB) (CVE-2019-9506) * kernel: hw: Spectre SWAPGS gadget vulnerability (CVE-2019-1125) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * [mlx4] VXLAN over VLAN TCP segmentation (BZ#1734325) * Race condition in /dev/sg due to missing synchronization causes corruption in RHV (BZ#1737378) * [FJ7.6 Bug]: [REG] kernel: ipc: ipc_free should use kvfree (BZ#1740177) * high update_cfs_rq_blocked_load contention (BZ#1740179) * kvm: backport cpuidle-haltpoll driver (BZ#1740191) * Growing unreclaimable slab memory (BZ#1741919) * [Hyper-V]vPCI devices cannot allocate IRQs vectors in a Hyper-V VM with > 240 vCPUs (i.e., when in x2APIC mode) (BZ#1743323) * NFSv4.0 client sending a double CLOSE (leading to EIO application failure) (BZ#1744945) * powerpc/pseries: Fix unitialized timer reset on migration / powerpc/pseries/mobility: Extend start/stop topology update scope (LPM) (BZ#1745441) * ISST-LTE:PVM:Zeppelin :LPM: Failure logs and stack trace seen during LPM (POWER9/P9) (BZ#1745448) * [LLNL 7.5 Bug] slab leak causing a crash when using kmem control group (BZ#1748237) * [Azure] CRI-RDOS | [RHEL 7.8] Live migration only takes 10 seconds, but the VM was unavailable for 2 hours (BZ#1748238) * Allows macvlan to operate correctly over the active-backup mode to support bonding events (BZ#1749291) * debug kernel reports scheduling while atomic bug in EFI code (BZ#1755324)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* Kernel: vhost_net: infinite loop while receiving packets leads to DoS (CVE-2019-3900)\n\n* hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB) (CVE-2019-9506)\n\n* kernel: hw: Spectre SWAPGS gadget vulnerability (CVE-2019-1125)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* [mlx4] VXLAN over VLAN TCP segmentation (BZ#1734325)\n\n* Race condition in /dev/sg due to missing synchronization causes corruption in RHV (BZ#1737378)\n\n* [FJ7.6 Bug]: [REG] kernel: ipc: ipc_free should use kvfree (BZ#1740177)\n\n* high update_cfs_rq_blocked_load contention (BZ#1740179)\n\n* kvm: backport cpuidle-haltpoll driver (BZ#1740191)\n\n* Growing unreclaimable slab memory (BZ#1741919)\n\n* [Hyper-V]vPCI devices cannot allocate IRQs vectors in a Hyper-V VM with \u003e 240 vCPUs (i.e., when in x2APIC mode) (BZ#1743323)\n\n* NFSv4.0 client sending a double CLOSE (leading to EIO application failure) (BZ#1744945)\n\n* powerpc/pseries: Fix unitialized timer reset on migration / powerpc/pseries/mobility: Extend start/stop topology update scope (LPM) (BZ#1745441)\n\n* ISST-LTE:PVM:Zeppelin :LPM: Failure logs and stack trace seen during LPM (POWER9/P9) (BZ#1745448)\n\n* [LLNL 7.5 Bug] slab leak causing a crash when using kmem control group (BZ#1748237)\n\n* [Azure] CRI-RDOS | [RHEL 7.8] Live migration only takes 10 seconds, but the VM was unavailable for 2 hours (BZ#1748238)\n\n* Allows macvlan to operate correctly over the active-backup mode to support bonding events (BZ#1749291)\n\n* debug kernel reports scheduling while atomic bug in EFI code (BZ#1755324)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2019:3220",
        "url": "https://access.redhat.com/errata/RHSA-2019:3220"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/articles/4329821",
        "url": "https://access.redhat.com/articles/4329821"
      },
      {
        "category": "external",
        "summary": "1698757",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1698757"
      },
      {
        "category": "external",
        "summary": "1724389",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724389"
      },
      {
        "category": "external",
        "summary": "1727857",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1727857"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2019/rhsa-2019_3220.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-13T22:01:17+00:00",
      "generator": {
        "date": "2024-09-13T22:01:17+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2019:3220",
      "initial_release_date": "2019-10-29T13:22:29+00:00",
      "revision_history": [
        {
          "date": "2019-10-29T13:22:29+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2019-10-29T13:22:29+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T22:01:17+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
                "product": {
                  "name": "Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
                  "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::hypervisor"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
                "product": {
                  "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
                  "product_id": "7ComputeNode-7.6.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:7.6::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
                "product": {
                  "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
                  "product_id": "7ComputeNode-optional-7.6.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:7.6::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server EUS (v. 7.6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server EUS (v. 7.6)",
                  "product_id": "7Server-7.6.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:7.6::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
                  "product_id": "7Server-optional-7.6.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:7.6::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-957.38.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-957.38.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
                  "product_id": "kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-957.38.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-957.38.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-957.38.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
                  "product_id": "perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-957.38.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
                  "product_id": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-957.38.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-0:3.10.0-957.38.1.el7.x86_64",
                "product": {
                  "name": "bpftool-0:3.10.0-957.38.1.el7.x86_64",
                  "product_id": "bpftool-0:3.10.0-957.38.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@3.10.0-957.38.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-957.38.1.el7.x86_64",
                "product": {
                  "name": "kernel-0:3.10.0-957.38.1.el7.x86_64",
                  "product_id": "kernel-0:3.10.0-957.38.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-957.38.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-957.38.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-0:3.10.0-957.38.1.el7.x86_64",
                  "product_id": "kernel-debug-0:3.10.0-957.38.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-957.38.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64",
                  "product_id": "kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-957.38.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-957.38.1.el7.x86_64",
                "product": {
                  "name": "kernel-devel-0:3.10.0-957.38.1.el7.x86_64",
                  "product_id": "kernel-devel-0:3.10.0-957.38.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-957.38.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-957.38.1.el7.x86_64",
                "product": {
                  "name": "kernel-headers-0:3.10.0-957.38.1.el7.x86_64",
                  "product_id": "kernel-headers-0:3.10.0-957.38.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-957.38.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-957.38.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-0:3.10.0-957.38.1.el7.x86_64",
                  "product_id": "kernel-tools-0:3.10.0-957.38.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-957.38.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64",
                  "product_id": "kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-957.38.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-957.38.1.el7.x86_64",
                "product": {
                  "name": "perf-0:3.10.0-957.38.1.el7.x86_64",
                  "product_id": "perf-0:3.10.0-957.38.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-957.38.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-957.38.1.el7.x86_64",
                "product": {
                  "name": "python-perf-0:3.10.0-957.38.1.el7.x86_64",
                  "product_id": "python-perf-0:3.10.0-957.38.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-957.38.1.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le",
                  "product_id": "kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-957.38.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-957.38.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-957.38.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
                  "product_id": "kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-957.38.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-957.38.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-957.38.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
                  "product_id": "perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-957.38.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
                  "product_id": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-957.38.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-957.38.1.el7.ppc64le",
                "product": {
                  "name": "kernel-0:3.10.0-957.38.1.el7.ppc64le",
                  "product_id": "kernel-0:3.10.0-957.38.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-957.38.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le",
                "product": {
                  "name": "kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le",
                  "product_id": "kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-957.38.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-957.38.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debug-0:3.10.0-957.38.1.el7.ppc64le",
                  "product_id": "kernel-debug-0:3.10.0-957.38.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-957.38.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-957.38.1.el7.ppc64le",
                "product": {
                  "name": "kernel-devel-0:3.10.0-957.38.1.el7.ppc64le",
                  "product_id": "kernel-devel-0:3.10.0-957.38.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-957.38.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-957.38.1.el7.ppc64le",
                "product": {
                  "name": "kernel-headers-0:3.10.0-957.38.1.el7.ppc64le",
                  "product_id": "kernel-headers-0:3.10.0-957.38.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-957.38.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-957.38.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-0:3.10.0-957.38.1.el7.ppc64le",
                  "product_id": "kernel-tools-0:3.10.0-957.38.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-957.38.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le",
                  "product_id": "kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-957.38.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-957.38.1.el7.ppc64le",
                "product": {
                  "name": "perf-0:3.10.0-957.38.1.el7.ppc64le",
                  "product_id": "perf-0:3.10.0-957.38.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-957.38.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-957.38.1.el7.ppc64le",
                "product": {
                  "name": "python-perf-0:3.10.0-957.38.1.el7.ppc64le",
                  "product_id": "python-perf-0:3.10.0-957.38.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-957.38.1.el7?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-957.38.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-957.38.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
                  "product_id": "kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-957.38.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64",
                  "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-957.38.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-957.38.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
                  "product_id": "perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-957.38.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
                  "product_id": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-957.38.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-957.38.1.el7.ppc64",
                "product": {
                  "name": "kernel-0:3.10.0-957.38.1.el7.ppc64",
                  "product_id": "kernel-0:3.10.0-957.38.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-957.38.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64",
                "product": {
                  "name": "kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64",
                  "product_id": "kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-957.38.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-957.38.1.el7.ppc64",
                "product": {
                  "name": "kernel-debug-0:3.10.0-957.38.1.el7.ppc64",
                  "product_id": "kernel-debug-0:3.10.0-957.38.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-957.38.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64",
                  "product_id": "kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-957.38.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-957.38.1.el7.ppc64",
                "product": {
                  "name": "kernel-devel-0:3.10.0-957.38.1.el7.ppc64",
                  "product_id": "kernel-devel-0:3.10.0-957.38.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-957.38.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-957.38.1.el7.ppc64",
                "product": {
                  "name": "kernel-headers-0:3.10.0-957.38.1.el7.ppc64",
                  "product_id": "kernel-headers-0:3.10.0-957.38.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-957.38.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-957.38.1.el7.ppc64",
                "product": {
                  "name": "kernel-tools-0:3.10.0-957.38.1.el7.ppc64",
                  "product_id": "kernel-tools-0:3.10.0-957.38.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-957.38.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64",
                  "product_id": "kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-957.38.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-957.38.1.el7.ppc64",
                "product": {
                  "name": "perf-0:3.10.0-957.38.1.el7.ppc64",
                  "product_id": "perf-0:3.10.0-957.38.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-957.38.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-957.38.1.el7.ppc64",
                "product": {
                  "name": "python-perf-0:3.10.0-957.38.1.el7.ppc64",
                  "product_id": "python-perf-0:3.10.0-957.38.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-957.38.1.el7?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-957.38.1.el7.src",
                "product": {
                  "name": "kernel-0:3.10.0-957.38.1.el7.src",
                  "product_id": "kernel-0:3.10.0-957.38.1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-957.38.1.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch",
                  "product_id": "kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-957.38.1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:3.10.0-957.38.1.el7.noarch",
                "product": {
                  "name": "kernel-doc-0:3.10.0-957.38.1.el7.noarch",
                  "product_id": "kernel-doc-0:3.10.0-957.38.1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-957.38.1.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-957.38.1.el7.s390x",
                "product": {
                  "name": "kernel-0:3.10.0-957.38.1.el7.s390x",
                  "product_id": "kernel-0:3.10.0-957.38.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-957.38.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-957.38.1.el7.s390x",
                "product": {
                  "name": "kernel-debug-0:3.10.0-957.38.1.el7.s390x",
                  "product_id": "kernel-debug-0:3.10.0-957.38.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-957.38.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x",
                  "product_id": "kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-957.38.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-957.38.1.el7.s390x",
                "product": {
                  "name": "kernel-devel-0:3.10.0-957.38.1.el7.s390x",
                  "product_id": "kernel-devel-0:3.10.0-957.38.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-957.38.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-957.38.1.el7.s390x",
                "product": {
                  "name": "kernel-headers-0:3.10.0-957.38.1.el7.s390x",
                  "product_id": "kernel-headers-0:3.10.0-957.38.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-957.38.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-0:3.10.0-957.38.1.el7.s390x",
                "product": {
                  "name": "kernel-kdump-0:3.10.0-957.38.1.el7.s390x",
                  "product_id": "kernel-kdump-0:3.10.0-957.38.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-957.38.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x",
                "product": {
                  "name": "kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x",
                  "product_id": "kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-957.38.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-957.38.1.el7.s390x",
                "product": {
                  "name": "perf-0:3.10.0-957.38.1.el7.s390x",
                  "product_id": "perf-0:3.10.0-957.38.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-957.38.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-957.38.1.el7.s390x",
                "product": {
                  "name": "python-perf-0:3.10.0-957.38.1.el7.s390x",
                  "product_id": "python-perf-0:3.10.0-957.38.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-957.38.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-957.38.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x",
                  "product_id": "kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-957.38.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-957.38.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x",
                "product": {
                  "name": "kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x",
                  "product_id": "kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-957.38.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
                  "product_id": "perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-957.38.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
                  "product_id": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-957.38.1.el7?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.38.1.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-957.38.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-957.38.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-957.38.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-957.38.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.38.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-957.38.1.el7.src",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-957.38.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-957.38.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-957.38.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-957.38.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-957.38.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-957.38.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-957.38.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-957.38.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-957.38.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-957.38.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.38.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-957.38.1.el7.noarch",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-957.38.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-957.38.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-957.38.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-957.38.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.38.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-957.38.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-957.38.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-957.38.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-957.38.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-957.38.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-957.38.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-957.38.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-957.38.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-957.38.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-957.38.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-957.38.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-957.38.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.38.1.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-957.38.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-957.38.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-957.38.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-957.38.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.38.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-957.38.1.el7.src",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-957.38.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-957.38.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-957.38.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-957.38.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-957.38.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-957.38.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-957.38.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-957.38.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-957.38.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-957.38.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-957.38.1.el7.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-957.38.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-957.38.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-957.38.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-957.38.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-957.38.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-957.38.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-957.38.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-957.38.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-957.38.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-957.38.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-957.38.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-957.38.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-957.38.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-957.38.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-957.38.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-957.38.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.38.1.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-957.38.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-957.38.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-957.38.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-957.38.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.38.1.el7.src as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-957.38.1.el7.src",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-957.38.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-957.38.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-957.38.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-957.38.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-957.38.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-957.38.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-957.38.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-957.38.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-957.38.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-957.38.1.el7.noarch as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.38.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-957.38.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-957.38.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-957.38.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-957.38.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-957.38.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.38.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-957.38.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-957.38.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-957.38.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-957.38.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-957.38.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-957.38.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-957.38.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-957.38.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-957.38.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-957.38.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-957.38.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-957.38.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:bpftool-0:3.10.0-957.38.1.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-957.38.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-957.38.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-957.38.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-957.38.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.38.1.el7.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-957.38.1.el7.src",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-957.38.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-957.38.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-957.38.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-957.38.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-957.38.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-957.38.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-957.38.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-957.38.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-957.38.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-957.38.1.el7.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.38.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-957.38.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-957.38.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-957.38.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-957.38.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-957.38.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.38.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-957.38.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-957.38.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-957.38.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-957.38.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-957.38.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-957.38.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:perf-0:3.10.0-957.38.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-957.38.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:perf-0:3.10.0-957.38.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-957.38.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-957.38.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-957.38.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-957.38.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-957.38.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.38.1.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-957.38.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-957.38.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-957.38.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-957.38.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.38.1.el7.src as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-957.38.1.el7.src",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-957.38.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-957.38.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-957.38.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-957.38.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-957.38.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-957.38.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-957.38.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-957.38.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-957.38.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-957.38.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-957.38.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-957.38.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-957.38.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-957.38.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-957.38.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-957.38.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-957.38.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-957.38.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-957.38.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-957.38.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-957.38.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-957.38.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-957.38.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-957.38.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-957.38.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-957.38.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-957.38.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2019-1125",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2019-06-26T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1724389"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A Spectre gadget was found in the Linux kernel\u0027s implementation of system interrupts. An attacker with local access could use this information to reveal private data through a Spectre like side channel.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: hw: Spectre SWAPGS gadget vulnerability",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article:  https://access.redhat.com/articles/4329821",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.38.1.el7.x86_64",
          "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.s390x",
          "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.src",
          "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.x86_64",
          "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch",
          "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.s390x",
          "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.x86_64",
          "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x",
          "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
          "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x",
          "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64",
          "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x",
          "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
          "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x",
          "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64",
          "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.s390x",
          "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.x86_64",
          "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.38.1.el7.noarch",
          "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.s390x",
          "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.x86_64",
          "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.38.1.el7.s390x",
          "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x",
          "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x",
          "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.x86_64",
          "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
          "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64",
          "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64",
          "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.1.el7.s390x",
          "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.1.el7.x86_64",
          "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
          "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
          "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.s390x",
          "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.x86_64",
          "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
          "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
          "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.38.1.el7.x86_64",
          "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.s390x",
          "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.src",
          "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.x86_64",
          "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch",
          "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.s390x",
          "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.x86_64",
          "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x",
          "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
          "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x",
          "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64",
          "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x",
          "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
          "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x",
          "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64",
          "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.s390x",
          "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.x86_64",
          "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.1.el7.noarch",
          "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.s390x",
          "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.x86_64",
          "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.1.el7.s390x",
          "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x",
          "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x",
          "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.x86_64",
          "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
          "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64",
          "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64",
          "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.s390x",
          "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.x86_64",
          "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
          "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
          "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.s390x",
          "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.x86_64",
          "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
          "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.s390x",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.src",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.1.el7.s390x",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.1.el7.s390x",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.38.1.el7.noarch",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.1.el7.s390x",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.38.1.el7.s390x",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.1.el7.s390x",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.1.el7.s390x",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS:bpftool-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.s390x",
          "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.src",
          "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch",
          "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.s390x",
          "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x",
          "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x",
          "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x",
          "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x",
          "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.s390x",
          "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.38.1.el7.noarch",
          "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.s390x",
          "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.38.1.el7.s390x",
          "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x",
          "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x",
          "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS:perf-0:3.10.0-957.38.1.el7.s390x",
          "7Server-7.6.EUS:perf-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
          "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.s390x",
          "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
          "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.s390x",
          "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.src",
          "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch",
          "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.s390x",
          "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x",
          "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x",
          "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x",
          "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x",
          "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.s390x",
          "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.1.el7.noarch",
          "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.s390x",
          "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.1.el7.s390x",
          "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x",
          "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x",
          "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.s390x",
          "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
          "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.s390x",
          "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
          "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-1125"
        },
        {
          "category": "external",
          "summary": "RHBZ#1724389",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724389"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-1125",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-1125"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-1125",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-1125"
        }
      ],
      "release_date": "2019-08-06T17:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.src",
            "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch",
            "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.38.1.el7.noarch",
            "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.src",
            "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch",
            "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.1.el7.noarch",
            "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.src",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.38.1.el7.noarch",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:bpftool-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.src",
            "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch",
            "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.38.1.el7.noarch",
            "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:perf-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:perf-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.src",
            "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch",
            "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.1.el7.noarch",
            "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2019:3220"
        },
        {
          "category": "workaround",
          "details": "For mitigation related information, please refer to the Red Hat Knowledgebase article:  https://access.redhat.com/articles/4329821",
          "product_ids": [
            "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.src",
            "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch",
            "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.38.1.el7.noarch",
            "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.src",
            "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch",
            "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.1.el7.noarch",
            "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.src",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.38.1.el7.noarch",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:bpftool-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.src",
            "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch",
            "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.38.1.el7.noarch",
            "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:perf-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:perf-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.src",
            "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch",
            "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.1.el7.noarch",
            "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.src",
            "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch",
            "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.38.1.el7.noarch",
            "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.src",
            "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch",
            "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.1.el7.noarch",
            "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.src",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.38.1.el7.noarch",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:bpftool-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.src",
            "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch",
            "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.38.1.el7.noarch",
            "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:perf-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:perf-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.src",
            "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch",
            "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.1.el7.noarch",
            "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: hw: Spectre SWAPGS gadget vulnerability"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Jason Wang"
          ],
          "organization": "Red Hat Inc.",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2019-3900",
      "cwe": {
        "id": "CWE-835",
        "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
      },
      "discovery_date": "2019-04-10T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1698757"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An infinite loop issue was found in the vhost_net kernel module while handling incoming packets in handle_rx(). The infinite loop could occur if one end sends packets faster than the other end can process them. A guest user, maybe a remote one, could use this flaw to stall the vhost_net kernel thread, resulting in a DoS scenario.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Kernel: vhost_net: infinite loop while receiving packets leads to DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the versions of the kernel package as shipped with Red Hat Enterprise Linux 5 and Red Hat Enterprise MRG 2.\n\nThis issue affects the version of Linux kernel as shipped with Red Hat Enterprise Linux 6 and 7. Future kernel updates for Red Hat Enterprise Linux 6 and 7 may address this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.38.1.el7.x86_64",
          "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.s390x",
          "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.src",
          "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.x86_64",
          "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch",
          "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.s390x",
          "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.x86_64",
          "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x",
          "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
          "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x",
          "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64",
          "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x",
          "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
          "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x",
          "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64",
          "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.s390x",
          "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.x86_64",
          "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.38.1.el7.noarch",
          "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.s390x",
          "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.x86_64",
          "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.38.1.el7.s390x",
          "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x",
          "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x",
          "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.x86_64",
          "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
          "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64",
          "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64",
          "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.1.el7.s390x",
          "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.1.el7.x86_64",
          "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
          "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
          "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.s390x",
          "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.x86_64",
          "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
          "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
          "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.38.1.el7.x86_64",
          "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.s390x",
          "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.src",
          "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.x86_64",
          "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch",
          "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.s390x",
          "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.x86_64",
          "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x",
          "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
          "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x",
          "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64",
          "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x",
          "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
          "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x",
          "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64",
          "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.s390x",
          "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.x86_64",
          "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.1.el7.noarch",
          "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.s390x",
          "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.x86_64",
          "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.1.el7.s390x",
          "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x",
          "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x",
          "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.x86_64",
          "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
          "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64",
          "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64",
          "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.s390x",
          "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.x86_64",
          "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
          "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
          "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.s390x",
          "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.x86_64",
          "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
          "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.s390x",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.src",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.1.el7.s390x",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.1.el7.s390x",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.38.1.el7.noarch",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.1.el7.s390x",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.38.1.el7.s390x",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.1.el7.s390x",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.1.el7.s390x",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS:bpftool-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.s390x",
          "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.src",
          "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch",
          "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.s390x",
          "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x",
          "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x",
          "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x",
          "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x",
          "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.s390x",
          "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.38.1.el7.noarch",
          "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.s390x",
          "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.38.1.el7.s390x",
          "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x",
          "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x",
          "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS:perf-0:3.10.0-957.38.1.el7.s390x",
          "7Server-7.6.EUS:perf-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
          "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.s390x",
          "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
          "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.s390x",
          "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.src",
          "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch",
          "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.s390x",
          "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x",
          "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x",
          "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x",
          "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x",
          "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.s390x",
          "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.1.el7.noarch",
          "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.s390x",
          "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.1.el7.s390x",
          "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x",
          "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x",
          "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.s390x",
          "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
          "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.s390x",
          "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
          "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-3900"
        },
        {
          "category": "external",
          "summary": "RHBZ#1698757",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1698757"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-3900",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-3900"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-3900",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-3900"
        }
      ],
      "release_date": "2019-04-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.src",
            "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch",
            "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.38.1.el7.noarch",
            "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.src",
            "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch",
            "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.1.el7.noarch",
            "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.src",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.38.1.el7.noarch",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:bpftool-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.src",
            "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch",
            "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.38.1.el7.noarch",
            "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:perf-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:perf-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.src",
            "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch",
            "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.1.el7.noarch",
            "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2019:3220"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.src",
            "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch",
            "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.38.1.el7.noarch",
            "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.src",
            "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch",
            "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.1.el7.noarch",
            "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.src",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.38.1.el7.noarch",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:bpftool-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.src",
            "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch",
            "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.38.1.el7.noarch",
            "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:perf-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:perf-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.src",
            "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch",
            "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.1.el7.noarch",
            "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "Kernel: vhost_net: infinite loop while receiving packets leads to DoS"
    },
    {
      "cve": "CVE-2019-9506",
      "cwe": {
        "id": "CWE-327",
        "name": "Use of a Broken or Risky Cryptographic Algorithm"
      },
      "discovery_date": "2019-06-11T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1727857"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was discovered in the Bluetooth protocol.  An attacker within physical proximity to the Bluetooth connection could downgrade the encryption protocol to be trivially brute forced.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.38.1.el7.x86_64",
          "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.s390x",
          "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.src",
          "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.x86_64",
          "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch",
          "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.s390x",
          "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.x86_64",
          "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x",
          "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
          "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x",
          "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64",
          "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x",
          "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
          "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x",
          "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64",
          "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.s390x",
          "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.x86_64",
          "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.38.1.el7.noarch",
          "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.s390x",
          "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.x86_64",
          "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.38.1.el7.s390x",
          "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x",
          "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x",
          "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.x86_64",
          "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
          "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64",
          "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64",
          "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.1.el7.s390x",
          "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.1.el7.x86_64",
          "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
          "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
          "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.s390x",
          "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.x86_64",
          "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
          "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
          "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.38.1.el7.x86_64",
          "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.s390x",
          "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.src",
          "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.x86_64",
          "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch",
          "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.s390x",
          "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.x86_64",
          "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x",
          "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
          "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x",
          "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64",
          "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x",
          "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
          "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x",
          "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64",
          "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.s390x",
          "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.x86_64",
          "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.1.el7.noarch",
          "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.s390x",
          "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.x86_64",
          "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.1.el7.s390x",
          "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x",
          "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x",
          "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.x86_64",
          "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
          "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64",
          "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64",
          "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.s390x",
          "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.x86_64",
          "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
          "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
          "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.s390x",
          "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.x86_64",
          "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
          "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
          "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
          "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.s390x",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.src",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.1.el7.s390x",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.1.el7.s390x",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.38.1.el7.noarch",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.1.el7.s390x",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.38.1.el7.s390x",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.1.el7.s390x",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.1.el7.s390x",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS:bpftool-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.s390x",
          "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.src",
          "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch",
          "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.s390x",
          "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x",
          "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x",
          "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x",
          "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x",
          "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.s390x",
          "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.38.1.el7.noarch",
          "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.s390x",
          "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.38.1.el7.s390x",
          "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x",
          "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x",
          "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS:perf-0:3.10.0-957.38.1.el7.s390x",
          "7Server-7.6.EUS:perf-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
          "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.s390x",
          "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
          "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.s390x",
          "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.src",
          "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch",
          "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.s390x",
          "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x",
          "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x",
          "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x",
          "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x",
          "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.s390x",
          "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.1.el7.noarch",
          "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.s390x",
          "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.1.el7.s390x",
          "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x",
          "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x",
          "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.s390x",
          "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
          "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.s390x",
          "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.x86_64",
          "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
          "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
          "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
          "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-9506"
        },
        {
          "category": "external",
          "summary": "RHBZ#1727857",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1727857"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-9506",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-9506"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-9506",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-9506"
        }
      ],
      "release_date": "2019-08-10T09:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.src",
            "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch",
            "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.38.1.el7.noarch",
            "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.src",
            "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch",
            "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.1.el7.noarch",
            "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.src",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.38.1.el7.noarch",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:bpftool-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.src",
            "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch",
            "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.38.1.el7.noarch",
            "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:perf-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:perf-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.src",
            "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch",
            "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.1.el7.noarch",
            "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2019:3220"
        },
        {
          "category": "workaround",
          "details": "At this time there is no known mitigation if bluetooth hardware is to be continue to be used.   Replacing the hardware with its wired version and disabling bluetooth may be a suitable alternative for some environments.",
          "product_ids": [
            "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.src",
            "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch",
            "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.38.1.el7.noarch",
            "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.src",
            "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch",
            "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.1.el7.noarch",
            "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.src",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.38.1.el7.noarch",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:bpftool-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.src",
            "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch",
            "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.38.1.el7.noarch",
            "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:perf-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:perf-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.src",
            "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch",
            "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.1.el7.noarch",
            "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.src",
            "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch",
            "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.38.1.el7.noarch",
            "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.src",
            "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch",
            "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.1.el7.noarch",
            "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.src",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.38.1.el7.noarch",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:bpftool-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.src",
            "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch",
            "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.38.1.el7.noarch",
            "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:perf-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:perf-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.src",
            "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch",
            "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.1.el7.noarch",
            "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.x86_64",
            "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64",
            "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le",
            "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x",
            "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB)"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...