rhsa-2020_1473
Vulnerability from csaf_redhat
Published
2020-04-14 14:56
Modified
2024-09-13 16:18
Summary
Red Hat Security Advisory: kernel security and bug fix update

Notes

Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.3 Advanced Update Support, Red Hat Enterprise Linux 7.3 Telco Extended Update Support, and Red Hat Enterprise Linux 7.3 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: rtl_p2p_noa_ie in drivers/net/wireless/realtek/rtlwifi/ps.c in the Linux kernel lacks a certain upper-bound check, leading to a buffer overflow (CVE-2019-17666) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * port show-kabi to python3 (BZ#1806925)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.3 Advanced Update Support, Red Hat Enterprise Linux 7.3 Telco Extended Update Support, and Red Hat Enterprise Linux 7.3 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: rtl_p2p_noa_ie in drivers/net/wireless/realtek/rtlwifi/ps.c in the Linux kernel lacks a certain upper-bound check, leading to a buffer overflow (CVE-2019-17666)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* port show-kabi to python3 (BZ#1806925)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2020:1473",
        "url": "https://access.redhat.com/errata/RHSA-2020:1473"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1763690",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1763690"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2020/rhsa-2020_1473.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-13T16:18:33+00:00",
      "generator": {
        "date": "2024-09-13T16:18:33+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2020:1473",
      "initial_release_date": "2020-04-14T14:56:25+00:00",
      "revision_history": [
        {
          "date": "2020-04-14T14:56:25+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2020-04-14T14:56:25+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T16:18:33+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server AUS (v. 7.3)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server AUS (v. 7.3)",
                  "product_id": "7Server-7.3.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:7.3::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
                  "product_id": "7Server-optional-7.3.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:7.3::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server E4S (v. 7.3)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server E4S (v. 7.3)",
                  "product_id": "7Server-7.3.E4S",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_e4s:7.3::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.3)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.3)",
                  "product_id": "7Server-optional-7.3.E4S",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_e4s:7.3::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server TUS (v. 7.3)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server TUS (v. 7.3)",
                  "product_id": "7Server-7.3.TUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_tus:7.3::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.3)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.3)",
                  "product_id": "7Server-optional-7.3.TUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_tus:7.3::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-514.74.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-514.74.1.el7.x86_64",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-514.74.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-514.74.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-514.74.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
                  "product_id": "kernel-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-514.74.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.74.1.el7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.74.1.el7.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-514.74.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-514.74.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-514.74.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
                  "product_id": "perf-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-514.74.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
                  "product_id": "python-perf-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-514.74.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-514.74.1.el7.x86_64",
                "product": {
                  "name": "kernel-0:3.10.0-514.74.1.el7.x86_64",
                  "product_id": "kernel-0:3.10.0-514.74.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-514.74.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-514.74.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-0:3.10.0-514.74.1.el7.x86_64",
                  "product_id": "kernel-debug-0:3.10.0-514.74.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-514.74.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-514.74.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-514.74.1.el7.x86_64",
                  "product_id": "kernel-debug-devel-0:3.10.0-514.74.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-514.74.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-514.74.1.el7.x86_64",
                "product": {
                  "name": "kernel-devel-0:3.10.0-514.74.1.el7.x86_64",
                  "product_id": "kernel-devel-0:3.10.0-514.74.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-514.74.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-514.74.1.el7.x86_64",
                "product": {
                  "name": "kernel-headers-0:3.10.0-514.74.1.el7.x86_64",
                  "product_id": "kernel-headers-0:3.10.0-514.74.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-514.74.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-514.74.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-0:3.10.0-514.74.1.el7.x86_64",
                  "product_id": "kernel-tools-0:3.10.0-514.74.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-514.74.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-514.74.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-514.74.1.el7.x86_64",
                  "product_id": "kernel-tools-libs-0:3.10.0-514.74.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-514.74.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-514.74.1.el7.x86_64",
                "product": {
                  "name": "perf-0:3.10.0-514.74.1.el7.x86_64",
                  "product_id": "perf-0:3.10.0-514.74.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-514.74.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-514.74.1.el7.x86_64",
                "product": {
                  "name": "python-perf-0:3.10.0-514.74.1.el7.x86_64",
                  "product_id": "python-perf-0:3.10.0-514.74.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-514.74.1.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-514.74.1.el7.src",
                "product": {
                  "name": "kernel-0:3.10.0-514.74.1.el7.src",
                  "product_id": "kernel-0:3.10.0-514.74.1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-514.74.1.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:3.10.0-514.74.1.el7.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:3.10.0-514.74.1.el7.noarch",
                  "product_id": "kernel-abi-whitelists-0:3.10.0-514.74.1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-514.74.1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:3.10.0-514.74.1.el7.noarch",
                "product": {
                  "name": "kernel-doc-0:3.10.0-514.74.1.el7.noarch",
                  "product_id": "kernel-doc-0:3.10.0-514.74.1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-514.74.1.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-514.74.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-514.74.1.el7.ppc64le",
                  "product_id": "kernel-debug-devel-0:3.10.0-514.74.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-514.74.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-514.74.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-514.74.1.el7.ppc64le",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-514.74.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-514.74.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-514.74.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-514.74.1.el7.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-514.74.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-514.74.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-514.74.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-514.74.1.el7.ppc64le",
                  "product_id": "kernel-debuginfo-0:3.10.0-514.74.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-514.74.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.74.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.74.1.el7.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.74.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-514.74.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-514.74.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-514.74.1.el7.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-514.74.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-514.74.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-514.74.1.el7.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-514.74.1.el7.ppc64le",
                  "product_id": "perf-debuginfo-0:3.10.0-514.74.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-514.74.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-514.74.1.el7.ppc64le",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-514.74.1.el7.ppc64le",
                  "product_id": "python-perf-debuginfo-0:3.10.0-514.74.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-514.74.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-514.74.1.el7.ppc64le",
                "product": {
                  "name": "kernel-0:3.10.0-514.74.1.el7.ppc64le",
                  "product_id": "kernel-0:3.10.0-514.74.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-514.74.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-bootwrapper-0:3.10.0-514.74.1.el7.ppc64le",
                "product": {
                  "name": "kernel-bootwrapper-0:3.10.0-514.74.1.el7.ppc64le",
                  "product_id": "kernel-bootwrapper-0:3.10.0-514.74.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-514.74.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-514.74.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debug-0:3.10.0-514.74.1.el7.ppc64le",
                  "product_id": "kernel-debug-0:3.10.0-514.74.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-514.74.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-514.74.1.el7.ppc64le",
                "product": {
                  "name": "kernel-devel-0:3.10.0-514.74.1.el7.ppc64le",
                  "product_id": "kernel-devel-0:3.10.0-514.74.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-514.74.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-514.74.1.el7.ppc64le",
                "product": {
                  "name": "kernel-headers-0:3.10.0-514.74.1.el7.ppc64le",
                  "product_id": "kernel-headers-0:3.10.0-514.74.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-514.74.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-514.74.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-0:3.10.0-514.74.1.el7.ppc64le",
                  "product_id": "kernel-tools-0:3.10.0-514.74.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-514.74.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-514.74.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-514.74.1.el7.ppc64le",
                  "product_id": "kernel-tools-libs-0:3.10.0-514.74.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-514.74.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-514.74.1.el7.ppc64le",
                "product": {
                  "name": "perf-0:3.10.0-514.74.1.el7.ppc64le",
                  "product_id": "perf-0:3.10.0-514.74.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-514.74.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-514.74.1.el7.ppc64le",
                "product": {
                  "name": "python-perf-0:3.10.0-514.74.1.el7.ppc64le",
                  "product_id": "python-perf-0:3.10.0-514.74.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-514.74.1.el7?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.74.1.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
          "product_id": "7Server-7.3.AUS:kernel-0:3.10.0-514.74.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-514.74.1.el7.src",
        "relates_to_product_reference": "7Server-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.74.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
          "product_id": "7Server-7.3.AUS:kernel-0:3.10.0-514.74.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-514.74.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-514.74.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
          "product_id": "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.74.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-514.74.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.74.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
          "product_id": "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.74.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.74.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.74.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
          "product_id": "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.74.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.74.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
          "product_id": "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.74.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.74.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.74.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
          "product_id": "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.74.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.74.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
          "product_id": "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.74.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.74.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.74.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
          "product_id": "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.74.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.74.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-514.74.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
          "product_id": "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.74.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-514.74.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.74.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
          "product_id": "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.74.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.74.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-514.74.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
          "product_id": "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.74.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-514.74.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-514.74.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
          "product_id": "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.74.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-514.74.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
          "product_id": "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.74.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-514.74.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-514.74.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
          "product_id": "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.74.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.74.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.74.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
          "product_id": "7Server-7.3.AUS:perf-0:3.10.0-514.74.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-514.74.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.74.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
          "product_id": "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.74.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.74.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
          "product_id": "7Server-7.3.AUS:python-perf-0:3.10.0-514.74.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-514.74.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.74.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)",
          "product_id": "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.74.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.74.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)",
          "product_id": "7Server-7.3.E4S:kernel-0:3.10.0-514.74.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-514.74.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.74.1.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)",
          "product_id": "7Server-7.3.E4S:kernel-0:3.10.0-514.74.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-514.74.1.el7.src",
        "relates_to_product_reference": "7Server-7.3.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.74.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)",
          "product_id": "7Server-7.3.E4S:kernel-0:3.10.0-514.74.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-514.74.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-514.74.1.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)",
          "product_id": "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.74.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-514.74.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.3.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-514.74.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)",
          "product_id": "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.74.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-514.74.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.74.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)",
          "product_id": "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.74.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.74.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.74.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)",
          "product_id": "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.74.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.74.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.74.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)",
          "product_id": "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.74.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.74.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.74.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)",
          "product_id": "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.74.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.74.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)",
          "product_id": "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.74.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.74.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.74.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)",
          "product_id": "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.74.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.74.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.74.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)",
          "product_id": "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.74.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.74.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.74.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)",
          "product_id": "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.74.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.74.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)",
          "product_id": "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.74.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.74.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.74.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)",
          "product_id": "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.74.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.74.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.74.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)",
          "product_id": "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.74.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.74.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.74.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)",
          "product_id": "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.74.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.74.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-514.74.1.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)",
          "product_id": "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.74.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-514.74.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.3.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.74.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)",
          "product_id": "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.74.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.74.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.74.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)",
          "product_id": "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.74.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.74.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-514.74.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)",
          "product_id": "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.74.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-514.74.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-514.74.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)",
          "product_id": "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.74.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-514.74.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-514.74.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)",
          "product_id": "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.74.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.74.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-514.74.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)",
          "product_id": "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.74.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-514.74.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)",
          "product_id": "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.74.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-514.74.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-514.74.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)",
          "product_id": "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.74.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-514.74.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-514.74.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)",
          "product_id": "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.74.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.74.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-514.74.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)",
          "product_id": "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.74.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.74.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.74.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)",
          "product_id": "7Server-7.3.E4S:perf-0:3.10.0-514.74.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-514.74.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.74.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)",
          "product_id": "7Server-7.3.E4S:perf-0:3.10.0-514.74.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-514.74.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.74.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)",
          "product_id": "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.74.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.74.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.74.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)",
          "product_id": "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.74.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.74.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)",
          "product_id": "7Server-7.3.E4S:python-perf-0:3.10.0-514.74.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-514.74.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.74.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)",
          "product_id": "7Server-7.3.E4S:python-perf-0:3.10.0-514.74.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-514.74.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.74.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)",
          "product_id": "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.74.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.74.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.3.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.74.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)",
          "product_id": "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.74.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.74.1.el7.src as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)",
          "product_id": "7Server-7.3.TUS:kernel-0:3.10.0-514.74.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-514.74.1.el7.src",
        "relates_to_product_reference": "7Server-7.3.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.74.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)",
          "product_id": "7Server-7.3.TUS:kernel-0:3.10.0-514.74.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-514.74.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-514.74.1.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)",
          "product_id": "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.74.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-514.74.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.3.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.74.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)",
          "product_id": "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.74.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.74.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.74.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)",
          "product_id": "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.74.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.74.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)",
          "product_id": "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.74.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.74.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.74.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)",
          "product_id": "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.74.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.74.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)",
          "product_id": "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.74.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.74.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.74.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)",
          "product_id": "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.74.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.74.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-514.74.1.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)",
          "product_id": "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.74.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-514.74.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.3.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.74.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)",
          "product_id": "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.74.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.74.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-514.74.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)",
          "product_id": "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.74.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-514.74.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-514.74.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)",
          "product_id": "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.74.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-514.74.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)",
          "product_id": "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.74.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-514.74.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-514.74.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)",
          "product_id": "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.74.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.74.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.74.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)",
          "product_id": "7Server-7.3.TUS:perf-0:3.10.0-514.74.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-514.74.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.74.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)",
          "product_id": "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.74.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.74.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)",
          "product_id": "7Server-7.3.TUS:python-perf-0:3.10.0-514.74.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-514.74.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.74.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)",
          "product_id": "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.74.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.3.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.74.1.el7.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.74.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-514.74.1.el7.src",
        "relates_to_product_reference": "7Server-optional-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.74.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.74.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-514.74.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-514.74.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.74.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-514.74.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.74.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.74.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.74.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.74.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.74.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.74.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.74.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.74.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.74.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.74.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.74.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.74.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.74.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.74.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.74.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.74.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-514.74.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.74.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-514.74.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.74.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.74.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.74.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-514.74.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.74.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-514.74.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-514.74.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.74.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-514.74.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.74.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-514.74.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-514.74.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.74.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.74.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.74.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.AUS:perf-0:3.10.0-514.74.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-514.74.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.74.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.74.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.74.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.74.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-514.74.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.74.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.74.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.74.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)",
          "product_id": "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.74.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-514.74.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.74.1.el7.src as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)",
          "product_id": "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.74.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-514.74.1.el7.src",
        "relates_to_product_reference": "7Server-optional-7.3.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.74.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)",
          "product_id": "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.74.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-514.74.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-514.74.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)",
          "product_id": "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.74.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-514.74.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.3.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-514.74.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)",
          "product_id": "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.74.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-514.74.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.74.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)",
          "product_id": "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.74.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.74.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.74.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)",
          "product_id": "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.74.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.74.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.74.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)",
          "product_id": "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.74.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.74.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.74.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)",
          "product_id": "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.74.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.74.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)",
          "product_id": "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.74.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.74.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.74.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)",
          "product_id": "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.74.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.74.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.74.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)",
          "product_id": "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.74.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.74.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.74.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)",
          "product_id": "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.74.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.74.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)",
          "product_id": "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.74.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.74.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.74.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)",
          "product_id": "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.74.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.74.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.74.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)",
          "product_id": "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.74.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.74.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.74.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)",
          "product_id": "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.74.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.74.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-514.74.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)",
          "product_id": "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.74.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-514.74.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.3.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.74.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)",
          "product_id": "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.74.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.74.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.74.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)",
          "product_id": "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.74.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.74.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-514.74.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)",
          "product_id": "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.74.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-514.74.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-514.74.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)",
          "product_id": "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.74.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-514.74.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-514.74.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)",
          "product_id": "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.74.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.74.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-514.74.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)",
          "product_id": "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.74.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-514.74.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)",
          "product_id": "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.74.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-514.74.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-514.74.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)",
          "product_id": "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.74.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-514.74.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-514.74.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)",
          "product_id": "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.74.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.74.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-514.74.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)",
          "product_id": "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.74.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.74.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.74.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)",
          "product_id": "7Server-optional-7.3.E4S:perf-0:3.10.0-514.74.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-514.74.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.74.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)",
          "product_id": "7Server-optional-7.3.E4S:perf-0:3.10.0-514.74.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-514.74.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.74.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)",
          "product_id": "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.74.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.74.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.74.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)",
          "product_id": "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.74.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.74.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)",
          "product_id": "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.74.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-514.74.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.74.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)",
          "product_id": "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.74.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-514.74.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.74.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)",
          "product_id": "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.74.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.74.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.3.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.74.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)",
          "product_id": "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.74.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.74.1.el7.src as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.74.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-514.74.1.el7.src",
        "relates_to_product_reference": "7Server-optional-7.3.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-514.74.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.74.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-514.74.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-514.74.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.74.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-514.74.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.3.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-514.74.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.74.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-514.74.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-514.74.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.74.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-514.74.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.74.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-514.74.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-514.74.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.74.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.74.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.74.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.74.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-514.74.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.74.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-514.74.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-514.74.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.74.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-514.74.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.3.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-514.74.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.74.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-514.74.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-514.74.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.74.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-514.74.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-514.74.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.74.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-514.74.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.74.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-514.74.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-514.74.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.74.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.74.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-514.74.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.TUS:perf-0:3.10.0-514.74.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-514.74.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-514.74.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.74.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-514.74.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.74.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-514.74.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-514.74.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)",
          "product_id": "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.74.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.3.TUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2019-17666",
      "cwe": {
        "id": "CWE-120",
        "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
      },
      "discovery_date": "2019-10-21T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1763690"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u0027s implementation of the RealTek wireless drivers WiFi-direct (or WiFi peer-to-peer) driver implementation. When the RealTek wireless networking hardware is configured to accept WiFi-Direct or WiFi P2P connections, an attacker within the wireless network connectivity radio range can exploit a flaw in the WiFi-direct protocol known as \"Notice of Absence\" by creating specially crafted frames which can then corrupt kernel memory as the upper bounds on the length of the frame is unchecked and supplied by the incoming packet.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: rtl_p2p_noa_ie in drivers/net/wireless/realtek/rtlwifi/ps.c in the Linux kernel lacks a certain upper-bound check, leading to a buffer overflow",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-7.3.AUS:kernel-0:3.10.0-514.74.1.el7.src",
          "7Server-7.3.AUS:kernel-0:3.10.0-514.74.1.el7.x86_64",
          "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.74.1.el7.noarch",
          "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.74.1.el7.x86_64",
          "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
          "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.74.1.el7.x86_64",
          "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
          "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.74.1.el7.x86_64",
          "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.74.1.el7.x86_64",
          "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.74.1.el7.noarch",
          "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.74.1.el7.x86_64",
          "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.74.1.el7.x86_64",
          "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
          "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.74.1.el7.x86_64",
          "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.74.1.el7.x86_64",
          "7Server-7.3.AUS:perf-0:3.10.0-514.74.1.el7.x86_64",
          "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
          "7Server-7.3.AUS:python-perf-0:3.10.0-514.74.1.el7.x86_64",
          "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
          "7Server-7.3.E4S:kernel-0:3.10.0-514.74.1.el7.ppc64le",
          "7Server-7.3.E4S:kernel-0:3.10.0-514.74.1.el7.src",
          "7Server-7.3.E4S:kernel-0:3.10.0-514.74.1.el7.x86_64",
          "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.74.1.el7.noarch",
          "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.74.1.el7.ppc64le",
          "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.74.1.el7.ppc64le",
          "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.74.1.el7.x86_64",
          "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.74.1.el7.ppc64le",
          "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
          "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.74.1.el7.ppc64le",
          "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.74.1.el7.x86_64",
          "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.74.1.el7.ppc64le",
          "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
          "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.74.1.el7.ppc64le",
          "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.74.1.el7.x86_64",
          "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.74.1.el7.ppc64le",
          "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.74.1.el7.x86_64",
          "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.74.1.el7.noarch",
          "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.74.1.el7.ppc64le",
          "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.74.1.el7.x86_64",
          "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.74.1.el7.ppc64le",
          "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.74.1.el7.x86_64",
          "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.74.1.el7.ppc64le",
          "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
          "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.74.1.el7.ppc64le",
          "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.74.1.el7.x86_64",
          "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.74.1.el7.ppc64le",
          "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.74.1.el7.x86_64",
          "7Server-7.3.E4S:perf-0:3.10.0-514.74.1.el7.ppc64le",
          "7Server-7.3.E4S:perf-0:3.10.0-514.74.1.el7.x86_64",
          "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.74.1.el7.ppc64le",
          "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
          "7Server-7.3.E4S:python-perf-0:3.10.0-514.74.1.el7.ppc64le",
          "7Server-7.3.E4S:python-perf-0:3.10.0-514.74.1.el7.x86_64",
          "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.74.1.el7.ppc64le",
          "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
          "7Server-7.3.TUS:kernel-0:3.10.0-514.74.1.el7.src",
          "7Server-7.3.TUS:kernel-0:3.10.0-514.74.1.el7.x86_64",
          "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.74.1.el7.noarch",
          "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.74.1.el7.x86_64",
          "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
          "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.74.1.el7.x86_64",
          "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
          "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.74.1.el7.x86_64",
          "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.74.1.el7.x86_64",
          "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.74.1.el7.noarch",
          "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.74.1.el7.x86_64",
          "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.74.1.el7.x86_64",
          "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
          "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.74.1.el7.x86_64",
          "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.74.1.el7.x86_64",
          "7Server-7.3.TUS:perf-0:3.10.0-514.74.1.el7.x86_64",
          "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
          "7Server-7.3.TUS:python-perf-0:3.10.0-514.74.1.el7.x86_64",
          "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
          "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.74.1.el7.src",
          "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.74.1.el7.x86_64",
          "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.74.1.el7.noarch",
          "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.74.1.el7.x86_64",
          "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
          "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.74.1.el7.x86_64",
          "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
          "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.74.1.el7.x86_64",
          "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.74.1.el7.x86_64",
          "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.74.1.el7.noarch",
          "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.74.1.el7.x86_64",
          "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.74.1.el7.x86_64",
          "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
          "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.74.1.el7.x86_64",
          "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.74.1.el7.x86_64",
          "7Server-optional-7.3.AUS:perf-0:3.10.0-514.74.1.el7.x86_64",
          "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
          "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.74.1.el7.x86_64",
          "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
          "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.74.1.el7.ppc64le",
          "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.74.1.el7.src",
          "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.74.1.el7.x86_64",
          "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.74.1.el7.noarch",
          "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.74.1.el7.ppc64le",
          "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.74.1.el7.ppc64le",
          "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.74.1.el7.x86_64",
          "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.74.1.el7.ppc64le",
          "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
          "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.74.1.el7.ppc64le",
          "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.74.1.el7.x86_64",
          "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.74.1.el7.ppc64le",
          "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
          "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.74.1.el7.ppc64le",
          "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.74.1.el7.x86_64",
          "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.74.1.el7.ppc64le",
          "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.74.1.el7.x86_64",
          "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.74.1.el7.noarch",
          "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.74.1.el7.ppc64le",
          "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.74.1.el7.x86_64",
          "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.74.1.el7.ppc64le",
          "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.74.1.el7.x86_64",
          "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.74.1.el7.ppc64le",
          "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
          "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.74.1.el7.ppc64le",
          "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.74.1.el7.x86_64",
          "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.74.1.el7.ppc64le",
          "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.74.1.el7.x86_64",
          "7Server-optional-7.3.E4S:perf-0:3.10.0-514.74.1.el7.ppc64le",
          "7Server-optional-7.3.E4S:perf-0:3.10.0-514.74.1.el7.x86_64",
          "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.74.1.el7.ppc64le",
          "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
          "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.74.1.el7.ppc64le",
          "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.74.1.el7.x86_64",
          "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.74.1.el7.ppc64le",
          "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
          "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.74.1.el7.src",
          "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.74.1.el7.x86_64",
          "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.74.1.el7.noarch",
          "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.74.1.el7.x86_64",
          "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
          "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.74.1.el7.x86_64",
          "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
          "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.74.1.el7.x86_64",
          "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.74.1.el7.x86_64",
          "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.74.1.el7.noarch",
          "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.74.1.el7.x86_64",
          "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.74.1.el7.x86_64",
          "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
          "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.74.1.el7.x86_64",
          "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.74.1.el7.x86_64",
          "7Server-optional-7.3.TUS:perf-0:3.10.0-514.74.1.el7.x86_64",
          "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
          "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.74.1.el7.x86_64",
          "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.74.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-17666"
        },
        {
          "category": "external",
          "summary": "RHBZ#1763690",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1763690"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-17666",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-17666"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-17666",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-17666"
        },
        {
          "category": "external",
          "summary": "https://arstechnica.com/information-technology/2019/10/unpatched-linux-flaw-may-let-attackers-crash-or-compromise-nearby-devices/",
          "url": "https://arstechnica.com/information-technology/2019/10/unpatched-linux-flaw-may-let-attackers-crash-or-compromise-nearby-devices/"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8c55dedb795be8ec0cf488f98c03a1c2176f7fb1",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8c55dedb795be8ec0cf488f98c03a1c2176f7fb1"
        }
      ],
      "release_date": "2019-10-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-7.3.AUS:kernel-0:3.10.0-514.74.1.el7.src",
            "7Server-7.3.AUS:kernel-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.74.1.el7.noarch",
            "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.74.1.el7.noarch",
            "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-7.3.AUS:perf-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-7.3.AUS:python-perf-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-7.3.E4S:kernel-0:3.10.0-514.74.1.el7.ppc64le",
            "7Server-7.3.E4S:kernel-0:3.10.0-514.74.1.el7.src",
            "7Server-7.3.E4S:kernel-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.74.1.el7.noarch",
            "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.74.1.el7.ppc64le",
            "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.74.1.el7.ppc64le",
            "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.74.1.el7.ppc64le",
            "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.74.1.el7.ppc64le",
            "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.74.1.el7.ppc64le",
            "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.74.1.el7.ppc64le",
            "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.74.1.el7.ppc64le",
            "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.74.1.el7.noarch",
            "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.74.1.el7.ppc64le",
            "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.74.1.el7.ppc64le",
            "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.74.1.el7.ppc64le",
            "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.74.1.el7.ppc64le",
            "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.74.1.el7.ppc64le",
            "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-7.3.E4S:perf-0:3.10.0-514.74.1.el7.ppc64le",
            "7Server-7.3.E4S:perf-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.74.1.el7.ppc64le",
            "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-7.3.E4S:python-perf-0:3.10.0-514.74.1.el7.ppc64le",
            "7Server-7.3.E4S:python-perf-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.74.1.el7.ppc64le",
            "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-7.3.TUS:kernel-0:3.10.0-514.74.1.el7.src",
            "7Server-7.3.TUS:kernel-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.74.1.el7.noarch",
            "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.74.1.el7.noarch",
            "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-7.3.TUS:perf-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-7.3.TUS:python-perf-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.74.1.el7.src",
            "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.74.1.el7.noarch",
            "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.74.1.el7.noarch",
            "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-optional-7.3.AUS:perf-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.74.1.el7.ppc64le",
            "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.74.1.el7.src",
            "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.74.1.el7.noarch",
            "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.74.1.el7.ppc64le",
            "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.74.1.el7.ppc64le",
            "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.74.1.el7.ppc64le",
            "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.74.1.el7.ppc64le",
            "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.74.1.el7.ppc64le",
            "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.74.1.el7.ppc64le",
            "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.74.1.el7.ppc64le",
            "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.74.1.el7.noarch",
            "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.74.1.el7.ppc64le",
            "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.74.1.el7.ppc64le",
            "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.74.1.el7.ppc64le",
            "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.74.1.el7.ppc64le",
            "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.74.1.el7.ppc64le",
            "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-optional-7.3.E4S:perf-0:3.10.0-514.74.1.el7.ppc64le",
            "7Server-optional-7.3.E4S:perf-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.74.1.el7.ppc64le",
            "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.74.1.el7.ppc64le",
            "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.74.1.el7.ppc64le",
            "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.74.1.el7.src",
            "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.74.1.el7.noarch",
            "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.74.1.el7.noarch",
            "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-optional-7.3.TUS:perf-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.74.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:1473"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H",
            "version": "3.0"
          },
          "products": [
            "7Server-7.3.AUS:kernel-0:3.10.0-514.74.1.el7.src",
            "7Server-7.3.AUS:kernel-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.74.1.el7.noarch",
            "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.74.1.el7.noarch",
            "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-7.3.AUS:perf-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-7.3.AUS:python-perf-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-7.3.E4S:kernel-0:3.10.0-514.74.1.el7.ppc64le",
            "7Server-7.3.E4S:kernel-0:3.10.0-514.74.1.el7.src",
            "7Server-7.3.E4S:kernel-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.74.1.el7.noarch",
            "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.74.1.el7.ppc64le",
            "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.74.1.el7.ppc64le",
            "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.74.1.el7.ppc64le",
            "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.74.1.el7.ppc64le",
            "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.74.1.el7.ppc64le",
            "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.74.1.el7.ppc64le",
            "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.74.1.el7.ppc64le",
            "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.74.1.el7.noarch",
            "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.74.1.el7.ppc64le",
            "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.74.1.el7.ppc64le",
            "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.74.1.el7.ppc64le",
            "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.74.1.el7.ppc64le",
            "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.74.1.el7.ppc64le",
            "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-7.3.E4S:perf-0:3.10.0-514.74.1.el7.ppc64le",
            "7Server-7.3.E4S:perf-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.74.1.el7.ppc64le",
            "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-7.3.E4S:python-perf-0:3.10.0-514.74.1.el7.ppc64le",
            "7Server-7.3.E4S:python-perf-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.74.1.el7.ppc64le",
            "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-7.3.TUS:kernel-0:3.10.0-514.74.1.el7.src",
            "7Server-7.3.TUS:kernel-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.74.1.el7.noarch",
            "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.74.1.el7.noarch",
            "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-7.3.TUS:perf-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-7.3.TUS:python-perf-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.74.1.el7.src",
            "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.74.1.el7.noarch",
            "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.74.1.el7.noarch",
            "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-optional-7.3.AUS:perf-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.74.1.el7.ppc64le",
            "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.74.1.el7.src",
            "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.74.1.el7.noarch",
            "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.74.1.el7.ppc64le",
            "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.74.1.el7.ppc64le",
            "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.74.1.el7.ppc64le",
            "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.74.1.el7.ppc64le",
            "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.74.1.el7.ppc64le",
            "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.74.1.el7.ppc64le",
            "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.74.1.el7.ppc64le",
            "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.74.1.el7.noarch",
            "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.74.1.el7.ppc64le",
            "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.74.1.el7.ppc64le",
            "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.74.1.el7.ppc64le",
            "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.74.1.el7.ppc64le",
            "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.74.1.el7.ppc64le",
            "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-optional-7.3.E4S:perf-0:3.10.0-514.74.1.el7.ppc64le",
            "7Server-optional-7.3.E4S:perf-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.74.1.el7.ppc64le",
            "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.74.1.el7.ppc64le",
            "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.74.1.el7.ppc64le",
            "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.74.1.el7.src",
            "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.74.1.el7.noarch",
            "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.74.1.el7.noarch",
            "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-optional-7.3.TUS:perf-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.74.1.el7.x86_64",
            "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.74.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: rtl_p2p_noa_ie in drivers/net/wireless/realtek/rtlwifi/ps.c in the Linux kernel lacks a certain upper-bound check, leading to a buffer overflow"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...