rhsa-2020_3019
Vulnerability from csaf_redhat
Published
2020-07-21 13:55
Modified
2024-09-16 02:17
Summary
Red Hat Security Advisory: kernel security, bug fix, and enhancement update

Notes

Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.7 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * Kernel: vfio: access to disabled MMIO space of some devices may lead to DoS scenario (CVE-2020-12888) * kernel: denial of service in arch/powerpc/kernel/signal_32.c and arch/powerpc/kernel/signal_64.c via sigreturn() system call (CVE-2019-13648) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * kernel: hw: provide reporting and microcode mitigation toggle for CVE-2020-0543 / Special Register Buffer Data Sampling (SRBDS) (BZ#1840678) * Deadlock condition grabbing ssb_state lock (BZ#1841120) * ext4: change LRU to round-robin in extent status tree shrinker (BZ#1847342) * Emulex lpfc seems to get hung up failing IOCB'S continuously on kernel 3.10.0-957.21.3.el7.x86_64 leading to Oracle evictions (BZ#1849650) * After upgrade to 3.9.89 pod containers with CPU limits fail to start due to cgroup error (BZ#1850499) Enhancement(s): * [Marvell 7.8 FEAT] Update bnx2fc driver to latest upstream (BZ#1834817)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.7 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* Kernel: vfio: access to disabled MMIO space of some devices may lead to DoS scenario (CVE-2020-12888)\n\n* kernel: denial of service in arch/powerpc/kernel/signal_32.c and arch/powerpc/kernel/signal_64.c via sigreturn() system call (CVE-2019-13648)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel: hw: provide reporting and microcode mitigation toggle for CVE-2020-0543 / Special Register Buffer Data Sampling (SRBDS) (BZ#1840678)\n\n* Deadlock condition grabbing ssb_state lock (BZ#1841120)\n\n* ext4: change LRU to round-robin in extent status tree shrinker (BZ#1847342)\n\n* Emulex lpfc seems to get hung up failing IOCB\u0027S continuously on kernel 3.10.0-957.21.3.el7.x86_64 leading to Oracle evictions (BZ#1849650)\n\n* After upgrade to 3.9.89 pod containers with CPU limits fail to start due to cgroup error (BZ#1850499)\n\nEnhancement(s):\n\n* [Marvell 7.8 FEAT] Update bnx2fc driver to latest upstream (BZ#1834817)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2020:3019",
        "url": "https://access.redhat.com/errata/RHSA-2020:3019"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/solutions/5142691",
        "url": "https://access.redhat.com/solutions/5142691"
      },
      {
        "category": "external",
        "summary": "1735630",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1735630"
      },
      {
        "category": "external",
        "summary": "1836244",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1836244"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2020/rhsa-2020_3019.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update",
    "tracking": {
      "current_release_date": "2024-09-16T02:17:56+00:00",
      "generator": {
        "date": "2024-09-16T02:17:56+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2020:3019",
      "initial_release_date": "2020-07-21T13:55:07+00:00",
      "revision_history": [
        {
          "date": "2020-07-21T13:55:07+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2020-07-21T13:55:07+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T02:17:56+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)",
                "product": {
                  "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)",
                  "product_id": "7ComputeNode-optional-7.7.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:7.7::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)",
                "product": {
                  "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)",
                  "product_id": "7ComputeNode-7.7.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:7.7::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server EUS (v. 7.7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server EUS (v. 7.7)",
                  "product_id": "7Server-7.7.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:7.7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.7)",
                  "product_id": "7Server-optional-7.7.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:7.7::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:3.10.0-1062.30.1.el7.x86_64",
                "product": {
                  "name": "bpftool-0:3.10.0-1062.30.1.el7.x86_64",
                  "product_id": "bpftool-0:3.10.0-1062.30.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@3.10.0-1062.30.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-1062.30.1.el7.x86_64",
                "product": {
                  "name": "kernel-0:3.10.0-1062.30.1.el7.x86_64",
                  "product_id": "kernel-0:3.10.0-1062.30.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-1062.30.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-1062.30.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-0:3.10.0-1062.30.1.el7.x86_64",
                  "product_id": "kernel-debug-0:3.10.0-1062.30.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1062.30.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-1062.30.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-1062.30.1.el7.x86_64",
                  "product_id": "kernel-debug-devel-0:3.10.0-1062.30.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1062.30.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-1062.30.1.el7.x86_64",
                "product": {
                  "name": "kernel-devel-0:3.10.0-1062.30.1.el7.x86_64",
                  "product_id": "kernel-devel-0:3.10.0-1062.30.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1062.30.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-1062.30.1.el7.x86_64",
                "product": {
                  "name": "kernel-headers-0:3.10.0-1062.30.1.el7.x86_64",
                  "product_id": "kernel-headers-0:3.10.0-1062.30.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1062.30.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-1062.30.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-0:3.10.0-1062.30.1.el7.x86_64",
                  "product_id": "kernel-tools-0:3.10.0-1062.30.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1062.30.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-1062.30.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-1062.30.1.el7.x86_64",
                  "product_id": "kernel-tools-libs-0:3.10.0-1062.30.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1062.30.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-1062.30.1.el7.x86_64",
                "product": {
                  "name": "perf-0:3.10.0-1062.30.1.el7.x86_64",
                  "product_id": "perf-0:3.10.0-1062.30.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-1062.30.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-1062.30.1.el7.x86_64",
                "product": {
                  "name": "python-perf-0:3.10.0-1062.30.1.el7.x86_64",
                  "product_id": "python-perf-0:3.10.0-1062.30.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-1062.30.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
                "product": {
                  "name": "bpftool-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
                  "product_id": "bpftool-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1062.30.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1062.30.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
                  "product_id": "kernel-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1062.30.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.30.1.el7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.30.1.el7.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.30.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-1062.30.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1062.30.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
                  "product_id": "perf-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1062.30.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
                  "product_id": "python-perf-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1062.30.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.x86_64",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1062.30.1.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-1062.30.1.el7.src",
                "product": {
                  "name": "kernel-0:3.10.0-1062.30.1.el7.src",
                  "product_id": "kernel-0:3.10.0-1062.30.1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-1062.30.1.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:3.10.0-1062.30.1.el7.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:3.10.0-1062.30.1.el7.noarch",
                  "product_id": "kernel-abi-whitelists-0:3.10.0-1062.30.1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-1062.30.1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:3.10.0-1062.30.1.el7.noarch",
                "product": {
                  "name": "kernel-doc-0:3.10.0-1062.30.1.el7.noarch",
                  "product_id": "kernel-doc-0:3.10.0-1062.30.1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-1062.30.1.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:3.10.0-1062.30.1.el7.s390x",
                "product": {
                  "name": "bpftool-0:3.10.0-1062.30.1.el7.s390x",
                  "product_id": "bpftool-0:3.10.0-1062.30.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@3.10.0-1062.30.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-1062.30.1.el7.s390x",
                "product": {
                  "name": "kernel-0:3.10.0-1062.30.1.el7.s390x",
                  "product_id": "kernel-0:3.10.0-1062.30.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-1062.30.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-1062.30.1.el7.s390x",
                "product": {
                  "name": "kernel-debug-0:3.10.0-1062.30.1.el7.s390x",
                  "product_id": "kernel-debug-0:3.10.0-1062.30.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1062.30.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-1062.30.1.el7.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-1062.30.1.el7.s390x",
                  "product_id": "kernel-debug-devel-0:3.10.0-1062.30.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1062.30.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-1062.30.1.el7.s390x",
                "product": {
                  "name": "kernel-devel-0:3.10.0-1062.30.1.el7.s390x",
                  "product_id": "kernel-devel-0:3.10.0-1062.30.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1062.30.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-1062.30.1.el7.s390x",
                "product": {
                  "name": "kernel-headers-0:3.10.0-1062.30.1.el7.s390x",
                  "product_id": "kernel-headers-0:3.10.0-1062.30.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1062.30.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-0:3.10.0-1062.30.1.el7.s390x",
                "product": {
                  "name": "kernel-kdump-0:3.10.0-1062.30.1.el7.s390x",
                  "product_id": "kernel-kdump-0:3.10.0-1062.30.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-1062.30.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-devel-0:3.10.0-1062.30.1.el7.s390x",
                "product": {
                  "name": "kernel-kdump-devel-0:3.10.0-1062.30.1.el7.s390x",
                  "product_id": "kernel-kdump-devel-0:3.10.0-1062.30.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-1062.30.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-1062.30.1.el7.s390x",
                "product": {
                  "name": "perf-0:3.10.0-1062.30.1.el7.s390x",
                  "product_id": "perf-0:3.10.0-1062.30.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-1062.30.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-1062.30.1.el7.s390x",
                "product": {
                  "name": "python-perf-0:3.10.0-1062.30.1.el7.s390x",
                  "product_id": "python-perf-0:3.10.0-1062.30.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-1062.30.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
                "product": {
                  "name": "bpftool-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
                  "product_id": "bpftool-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1062.30.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1062.30.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
                  "product_id": "kernel-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1062.30.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:3.10.0-1062.30.1.el7.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:3.10.0-1062.30.1.el7.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-1062.30.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-1062.30.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
                "product": {
                  "name": "kernel-kdump-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
                  "product_id": "kernel-kdump-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-1062.30.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
                  "product_id": "perf-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1062.30.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
                  "product_id": "python-perf-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1062.30.1.el7?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:3.10.0-1062.30.1.el7.ppc64",
                "product": {
                  "name": "bpftool-0:3.10.0-1062.30.1.el7.ppc64",
                  "product_id": "bpftool-0:3.10.0-1062.30.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@3.10.0-1062.30.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-1062.30.1.el7.ppc64",
                "product": {
                  "name": "kernel-0:3.10.0-1062.30.1.el7.ppc64",
                  "product_id": "kernel-0:3.10.0-1062.30.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-1062.30.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-bootwrapper-0:3.10.0-1062.30.1.el7.ppc64",
                "product": {
                  "name": "kernel-bootwrapper-0:3.10.0-1062.30.1.el7.ppc64",
                  "product_id": "kernel-bootwrapper-0:3.10.0-1062.30.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1062.30.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-1062.30.1.el7.ppc64",
                "product": {
                  "name": "kernel-debug-0:3.10.0-1062.30.1.el7.ppc64",
                  "product_id": "kernel-debug-0:3.10.0-1062.30.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1062.30.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-1062.30.1.el7.ppc64",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-1062.30.1.el7.ppc64",
                  "product_id": "kernel-debug-devel-0:3.10.0-1062.30.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1062.30.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-1062.30.1.el7.ppc64",
                "product": {
                  "name": "kernel-devel-0:3.10.0-1062.30.1.el7.ppc64",
                  "product_id": "kernel-devel-0:3.10.0-1062.30.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1062.30.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-1062.30.1.el7.ppc64",
                "product": {
                  "name": "kernel-headers-0:3.10.0-1062.30.1.el7.ppc64",
                  "product_id": "kernel-headers-0:3.10.0-1062.30.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1062.30.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-1062.30.1.el7.ppc64",
                "product": {
                  "name": "kernel-tools-0:3.10.0-1062.30.1.el7.ppc64",
                  "product_id": "kernel-tools-0:3.10.0-1062.30.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1062.30.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-1062.30.1.el7.ppc64",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-1062.30.1.el7.ppc64",
                  "product_id": "kernel-tools-libs-0:3.10.0-1062.30.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1062.30.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-1062.30.1.el7.ppc64",
                "product": {
                  "name": "perf-0:3.10.0-1062.30.1.el7.ppc64",
                  "product_id": "perf-0:3.10.0-1062.30.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-1062.30.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-1062.30.1.el7.ppc64",
                "product": {
                  "name": "python-perf-0:3.10.0-1062.30.1.el7.ppc64",
                  "product_id": "python-perf-0:3.10.0-1062.30.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-1062.30.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
                "product": {
                  "name": "bpftool-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
                  "product_id": "bpftool-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1062.30.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1062.30.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
                  "product_id": "kernel-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1062.30.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.30.1.el7.ppc64",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.30.1.el7.ppc64",
                  "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.30.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-1062.30.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1062.30.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
                  "product_id": "perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1062.30.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
                  "product_id": "python-perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1062.30.1.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.ppc64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.ppc64",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1062.30.1.el7?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:3.10.0-1062.30.1.el7.ppc64le",
                "product": {
                  "name": "bpftool-0:3.10.0-1062.30.1.el7.ppc64le",
                  "product_id": "bpftool-0:3.10.0-1062.30.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@3.10.0-1062.30.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-1062.30.1.el7.ppc64le",
                "product": {
                  "name": "kernel-0:3.10.0-1062.30.1.el7.ppc64le",
                  "product_id": "kernel-0:3.10.0-1062.30.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-1062.30.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-bootwrapper-0:3.10.0-1062.30.1.el7.ppc64le",
                "product": {
                  "name": "kernel-bootwrapper-0:3.10.0-1062.30.1.el7.ppc64le",
                  "product_id": "kernel-bootwrapper-0:3.10.0-1062.30.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1062.30.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-1062.30.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debug-0:3.10.0-1062.30.1.el7.ppc64le",
                  "product_id": "kernel-debug-0:3.10.0-1062.30.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1062.30.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-1062.30.1.el7.ppc64le",
                "product": {
                  "name": "kernel-devel-0:3.10.0-1062.30.1.el7.ppc64le",
                  "product_id": "kernel-devel-0:3.10.0-1062.30.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1062.30.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-1062.30.1.el7.ppc64le",
                "product": {
                  "name": "kernel-headers-0:3.10.0-1062.30.1.el7.ppc64le",
                  "product_id": "kernel-headers-0:3.10.0-1062.30.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1062.30.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-1062.30.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-0:3.10.0-1062.30.1.el7.ppc64le",
                  "product_id": "kernel-tools-0:3.10.0-1062.30.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1062.30.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-1062.30.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-1062.30.1.el7.ppc64le",
                  "product_id": "kernel-tools-libs-0:3.10.0-1062.30.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1062.30.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-1062.30.1.el7.ppc64le",
                "product": {
                  "name": "perf-0:3.10.0-1062.30.1.el7.ppc64le",
                  "product_id": "perf-0:3.10.0-1062.30.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-1062.30.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-1062.30.1.el7.ppc64le",
                "product": {
                  "name": "python-perf-0:3.10.0-1062.30.1.el7.ppc64le",
                  "product_id": "python-perf-0:3.10.0-1062.30.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-1062.30.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
                "product": {
                  "name": "bpftool-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
                  "product_id": "bpftool-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1062.30.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1062.30.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
                  "product_id": "kernel-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1062.30.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.30.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.30.1.el7.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.30.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-1062.30.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1062.30.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
                  "product_id": "perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1062.30.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
                  "product_id": "python-perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1062.30.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-1062.30.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-1062.30.1.el7.ppc64le",
                  "product_id": "kernel-debug-devel-0:3.10.0-1062.30.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1062.30.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.ppc64le",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1062.30.1.el7?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1062.30.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)",
          "product_id": "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.ppc64"
        },
        "product_reference": "bpftool-0:3.10.0-1062.30.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1062.30.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)",
          "product_id": "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.ppc64le"
        },
        "product_reference": "bpftool-0:3.10.0-1062.30.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1062.30.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)",
          "product_id": "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.s390x"
        },
        "product_reference": "bpftool-0:3.10.0-1062.30.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1062.30.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)",
          "product_id": "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-1062.30.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1062.30.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)",
          "product_id": "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.ppc64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)",
          "product_id": "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1062.30.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)",
          "product_id": "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1062.30.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)",
          "product_id": "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1062.30.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)",
          "product_id": "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-1062.30.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1062.30.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)",
          "product_id": "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-1062.30.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1062.30.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)",
          "product_id": "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-1062.30.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1062.30.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)",
          "product_id": "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-1062.30.1.el7.src",
        "relates_to_product_reference": "7ComputeNode-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1062.30.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)",
          "product_id": "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-1062.30.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-1062.30.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)",
          "product_id": "7ComputeNode-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.30.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.30.1.el7.noarch",
        "relates_to_product_reference": "7ComputeNode-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1062.30.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)",
          "product_id": "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.30.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1062.30.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1062.30.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)",
          "product_id": "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.30.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1062.30.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1062.30.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)",
          "product_id": "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1062.30.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1062.30.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)",
          "product_id": "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-1062.30.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1062.30.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)",
          "product_id": "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-1062.30.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1062.30.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)",
          "product_id": "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1062.30.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)",
          "product_id": "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)",
          "product_id": "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)",
          "product_id": "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)",
          "product_id": "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1062.30.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)",
          "product_id": "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1062.30.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1062.30.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)",
          "product_id": "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1062.30.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1062.30.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)",
          "product_id": "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1062.30.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1062.30.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)",
          "product_id": "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1062.30.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1062.30.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)",
          "product_id": "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)",
          "product_id": "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1062.30.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)",
          "product_id": "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1062.30.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)",
          "product_id": "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.30.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)",
          "product_id": "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.30.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.30.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.30.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)",
          "product_id": "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.30.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.30.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-1062.30.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)",
          "product_id": "7ComputeNode-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.30.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1062.30.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.30.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)",
          "product_id": "7ComputeNode-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.30.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.30.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1062.30.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)",
          "product_id": "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1062.30.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1062.30.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)",
          "product_id": "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-1062.30.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1062.30.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)",
          "product_id": "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-1062.30.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1062.30.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)",
          "product_id": "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1062.30.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-1062.30.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)",
          "product_id": "7ComputeNode-7.7.EUS:kernel-doc-0:3.10.0-1062.30.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-1062.30.1.el7.noarch",
        "relates_to_product_reference": "7ComputeNode-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1062.30.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)",
          "product_id": "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1062.30.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1062.30.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)",
          "product_id": "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-1062.30.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1062.30.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)",
          "product_id": "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-1062.30.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1062.30.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)",
          "product_id": "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1062.30.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-1062.30.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)",
          "product_id": "7ComputeNode-7.7.EUS:kernel-kdump-0:3.10.0-1062.30.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-1062.30.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-1062.30.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)",
          "product_id": "7ComputeNode-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.30.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-1062.30.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)",
          "product_id": "7ComputeNode-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.30.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-1062.30.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1062.30.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)",
          "product_id": "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.30.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1062.30.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1062.30.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)",
          "product_id": "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.30.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-1062.30.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1062.30.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)",
          "product_id": "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.30.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1062.30.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)",
          "product_id": "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)",
          "product_id": "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)",
          "product_id": "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1062.30.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)",
          "product_id": "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.30.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1062.30.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1062.30.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)",
          "product_id": "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.30.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1062.30.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1062.30.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)",
          "product_id": "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.30.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1062.30.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)",
          "product_id": "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)",
          "product_id": "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)",
          "product_id": "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1062.30.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)",
          "product_id": "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-1062.30.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1062.30.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)",
          "product_id": "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-1062.30.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1062.30.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)",
          "product_id": "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-1062.30.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1062.30.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)",
          "product_id": "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-1062.30.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)",
          "product_id": "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)",
          "product_id": "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1062.30.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)",
          "product_id": "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1062.30.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)",
          "product_id": "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1062.30.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)",
          "product_id": "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-1062.30.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1062.30.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)",
          "product_id": "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-1062.30.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1062.30.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)",
          "product_id": "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-1062.30.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1062.30.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)",
          "product_id": "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-1062.30.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)",
          "product_id": "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)",
          "product_id": "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1062.30.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)",
          "product_id": "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1062.30.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.7)",
          "product_id": "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1062.30.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)",
          "product_id": "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.ppc64"
        },
        "product_reference": "bpftool-0:3.10.0-1062.30.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1062.30.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)",
          "product_id": "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.ppc64le"
        },
        "product_reference": "bpftool-0:3.10.0-1062.30.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1062.30.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)",
          "product_id": "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.s390x"
        },
        "product_reference": "bpftool-0:3.10.0-1062.30.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1062.30.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)",
          "product_id": "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-1062.30.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1062.30.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)",
          "product_id": "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.ppc64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)",
          "product_id": "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1062.30.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)",
          "product_id": "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1062.30.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)",
          "product_id": "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1062.30.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)",
          "product_id": "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-1062.30.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1062.30.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)",
          "product_id": "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-1062.30.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1062.30.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)",
          "product_id": "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-1062.30.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1062.30.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)",
          "product_id": "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-1062.30.1.el7.src",
        "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1062.30.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)",
          "product_id": "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-1062.30.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-1062.30.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)",
          "product_id": "7ComputeNode-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.30.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.30.1.el7.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1062.30.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)",
          "product_id": "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.30.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1062.30.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1062.30.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)",
          "product_id": "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.30.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1062.30.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1062.30.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)",
          "product_id": "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1062.30.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1062.30.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)",
          "product_id": "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-1062.30.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1062.30.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)",
          "product_id": "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-1062.30.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1062.30.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)",
          "product_id": "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1062.30.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)",
          "product_id": "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)",
          "product_id": "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)",
          "product_id": "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)",
          "product_id": "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1062.30.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)",
          "product_id": "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1062.30.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1062.30.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)",
          "product_id": "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1062.30.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1062.30.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)",
          "product_id": "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1062.30.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1062.30.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)",
          "product_id": "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1062.30.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1062.30.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)",
          "product_id": "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)",
          "product_id": "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1062.30.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)",
          "product_id": "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1062.30.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)",
          "product_id": "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.30.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)",
          "product_id": "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.30.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.30.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.30.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)",
          "product_id": "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.30.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.30.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-1062.30.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)",
          "product_id": "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.30.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1062.30.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.30.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)",
          "product_id": "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.30.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.30.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1062.30.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)",
          "product_id": "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1062.30.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1062.30.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)",
          "product_id": "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-1062.30.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1062.30.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)",
          "product_id": "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-1062.30.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1062.30.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)",
          "product_id": "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1062.30.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-1062.30.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)",
          "product_id": "7ComputeNode-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.30.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-1062.30.1.el7.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1062.30.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)",
          "product_id": "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1062.30.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1062.30.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)",
          "product_id": "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-1062.30.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1062.30.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)",
          "product_id": "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-1062.30.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1062.30.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)",
          "product_id": "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1062.30.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-1062.30.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)",
          "product_id": "7ComputeNode-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.30.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-1062.30.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-1062.30.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)",
          "product_id": "7ComputeNode-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.30.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-1062.30.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)",
          "product_id": "7ComputeNode-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.30.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-1062.30.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1062.30.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)",
          "product_id": "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.30.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1062.30.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1062.30.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)",
          "product_id": "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.30.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-1062.30.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1062.30.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)",
          "product_id": "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.30.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1062.30.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)",
          "product_id": "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)",
          "product_id": "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)",
          "product_id": "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1062.30.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)",
          "product_id": "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.30.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1062.30.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1062.30.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)",
          "product_id": "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.30.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1062.30.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1062.30.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)",
          "product_id": "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.30.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1062.30.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)",
          "product_id": "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)",
          "product_id": "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)",
          "product_id": "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1062.30.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)",
          "product_id": "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-1062.30.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1062.30.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)",
          "product_id": "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-1062.30.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1062.30.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)",
          "product_id": "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-1062.30.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1062.30.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)",
          "product_id": "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-1062.30.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)",
          "product_id": "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)",
          "product_id": "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1062.30.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)",
          "product_id": "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1062.30.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)",
          "product_id": "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1062.30.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)",
          "product_id": "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-1062.30.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1062.30.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)",
          "product_id": "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-1062.30.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1062.30.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)",
          "product_id": "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-1062.30.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1062.30.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)",
          "product_id": "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-1062.30.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)",
          "product_id": "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)",
          "product_id": "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1062.30.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)",
          "product_id": "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1062.30.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7)",
          "product_id": "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1062.30.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.ppc64"
        },
        "product_reference": "bpftool-0:3.10.0-1062.30.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1062.30.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.ppc64le"
        },
        "product_reference": "bpftool-0:3.10.0-1062.30.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1062.30.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.s390x"
        },
        "product_reference": "bpftool-0:3.10.0-1062.30.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1062.30.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-1062.30.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1062.30.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.ppc64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1062.30.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1062.30.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1062.30.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-1062.30.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1062.30.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-1062.30.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1062.30.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-1062.30.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1062.30.1.el7.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-1062.30.1.el7.src",
        "relates_to_product_reference": "7Server-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1062.30.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-1062.30.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-1062.30.1.el7.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.30.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.30.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1062.30.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.30.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1062.30.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1062.30.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.30.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1062.30.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1062.30.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1062.30.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1062.30.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-1062.30.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1062.30.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-1062.30.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1062.30.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1062.30.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1062.30.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1062.30.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1062.30.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1062.30.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1062.30.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1062.30.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1062.30.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1062.30.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1062.30.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1062.30.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1062.30.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.30.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.30.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.30.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.30.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.30.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.30.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-1062.30.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.30.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1062.30.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.30.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.30.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.30.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1062.30.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1062.30.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1062.30.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-1062.30.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1062.30.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-1062.30.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1062.30.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1062.30.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-1062.30.1.el7.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-7.7.EUS:kernel-doc-0:3.10.0-1062.30.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-1062.30.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1062.30.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1062.30.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1062.30.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-1062.30.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1062.30.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-1062.30.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1062.30.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1062.30.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-1062.30.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-7.7.EUS:kernel-kdump-0:3.10.0-1062.30.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-1062.30.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-1062.30.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.30.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-1062.30.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.30.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-1062.30.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1062.30.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.30.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1062.30.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1062.30.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.30.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-1062.30.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1062.30.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.30.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1062.30.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1062.30.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.30.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1062.30.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1062.30.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.30.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1062.30.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1062.30.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.30.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1062.30.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1062.30.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-1062.30.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1062.30.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-1062.30.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1062.30.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-1062.30.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1062.30.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-1062.30.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1062.30.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1062.30.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1062.30.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-1062.30.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1062.30.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-1062.30.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1062.30.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-1062.30.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1062.30.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-1062.30.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
        "relates_to_product_reference": "7Server-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1062.30.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
        "relates_to_product_reference": "7Server-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1062.30.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1062.30.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.ppc64"
        },
        "product_reference": "bpftool-0:3.10.0-1062.30.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1062.30.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.ppc64le"
        },
        "product_reference": "bpftool-0:3.10.0-1062.30.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1062.30.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.s390x"
        },
        "product_reference": "bpftool-0:3.10.0-1062.30.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-1062.30.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-1062.30.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1062.30.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.ppc64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1062.30.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:3.10.0-1062.30.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1062.30.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-1062.30.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1062.30.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-1062.30.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1062.30.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-1062.30.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1062.30.1.el7.src as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-1062.30.1.el7.src",
        "relates_to_product_reference": "7Server-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-1062.30.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-1062.30.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-1062.30.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.30.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.30.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1062.30.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.30.1.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1062.30.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-1062.30.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.30.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-1062.30.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1062.30.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1062.30.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1062.30.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-1062.30.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1062.30.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-1062.30.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-1062.30.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-1062.30.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1062.30.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1062.30.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1062.30.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1062.30.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1062.30.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1062.30.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-1062.30.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-1062.30.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1062.30.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1062.30.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-1062.30.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.30.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.30.1.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.30.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.30.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.30.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.30.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-1062.30.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.30.1.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1062.30.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.30.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.30.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.30.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1062.30.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1062.30.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1062.30.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-1062.30.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1062.30.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-1062.30.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-1062.30.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-1062.30.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-1062.30.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.30.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-1062.30.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1062.30.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1062.30.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1062.30.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-1062.30.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1062.30.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-1062.30.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-1062.30.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-1062.30.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-1062.30.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.30.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-1062.30.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-1062.30.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.30.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-1062.30.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.30.1.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-1062.30.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1062.30.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.30.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1062.30.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1062.30.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.30.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-1062.30.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-1062.30.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.30.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-1062.30.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1062.30.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.30.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1062.30.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1062.30.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.30.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1062.30.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-1062.30.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.30.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-1062.30.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1062.30.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-1062.30.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1062.30.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-1062.30.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1062.30.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-1062.30.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-1062.30.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-1062.30.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1062.30.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-1062.30.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1062.30.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-1062.30.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1062.30.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-1062.30.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1062.30.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-1062.30.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-1062.30.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-1062.30.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1062.30.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-1062.30.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.7)",
          "product_id": "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.7.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2019-13648",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2019-07-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1735630"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the PowerPc platform, where the kernel will panic if the transactional memory is disabled. An attacker could use this flaw to panic the system by constructing a signal context through the transactional memory MSR bits set.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: denial of service in arch/powerpc/kernel/signal_32.c and arch/powerpc/kernel/signal_64.c via sigreturn() system call",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.ppc64",
          "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.ppc64le",
          "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.s390x",
          "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.x86_64",
          "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
          "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
          "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
          "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
          "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.ppc64",
          "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.ppc64le",
          "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.s390x",
          "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.src",
          "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.x86_64",
          "7ComputeNode-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.30.1.el7.noarch",
          "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.30.1.el7.ppc64",
          "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.30.1.el7.ppc64le",
          "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.ppc64",
          "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.ppc64le",
          "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.s390x",
          "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.x86_64",
          "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
          "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
          "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
          "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
          "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.ppc64",
          "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.ppc64le",
          "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.s390x",
          "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.x86_64",
          "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
          "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
          "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
          "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
          "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.30.1.el7.ppc64",
          "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.30.1.el7.ppc64le",
          "7ComputeNode-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.30.1.el7.s390x",
          "7ComputeNode-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.30.1.el7.x86_64",
          "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.ppc64",
          "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.ppc64le",
          "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.s390x",
          "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.x86_64",
          "7ComputeNode-7.7.EUS:kernel-doc-0:3.10.0-1062.30.1.el7.noarch",
          "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.ppc64",
          "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.ppc64le",
          "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.s390x",
          "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.x86_64",
          "7ComputeNode-7.7.EUS:kernel-kdump-0:3.10.0-1062.30.1.el7.s390x",
          "7ComputeNode-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
          "7ComputeNode-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.30.1.el7.s390x",
          "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.30.1.el7.ppc64",
          "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.30.1.el7.ppc64le",
          "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.30.1.el7.x86_64",
          "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
          "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
          "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
          "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.30.1.el7.ppc64",
          "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.30.1.el7.ppc64le",
          "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.30.1.el7.x86_64",
          "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.ppc64",
          "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.ppc64le",
          "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.x86_64",
          "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.ppc64",
          "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.ppc64le",
          "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.s390x",
          "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.x86_64",
          "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
          "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
          "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
          "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
          "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.ppc64",
          "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.ppc64le",
          "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.s390x",
          "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.x86_64",
          "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
          "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
          "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
          "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
          "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.ppc64",
          "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.ppc64le",
          "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.s390x",
          "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.x86_64",
          "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
          "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
          "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
          "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
          "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.ppc64",
          "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.ppc64le",
          "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.s390x",
          "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.src",
          "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.x86_64",
          "7ComputeNode-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.30.1.el7.noarch",
          "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.30.1.el7.ppc64",
          "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.30.1.el7.ppc64le",
          "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.ppc64",
          "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.ppc64le",
          "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.s390x",
          "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.x86_64",
          "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
          "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
          "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
          "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
          "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.ppc64",
          "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.ppc64le",
          "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.s390x",
          "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.x86_64",
          "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
          "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
          "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
          "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
          "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.30.1.el7.ppc64",
          "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.30.1.el7.ppc64le",
          "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.30.1.el7.s390x",
          "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.30.1.el7.x86_64",
          "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.ppc64",
          "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.ppc64le",
          "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.s390x",
          "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.x86_64",
          "7ComputeNode-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.30.1.el7.noarch",
          "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.ppc64",
          "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.ppc64le",
          "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.s390x",
          "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.x86_64",
          "7ComputeNode-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.30.1.el7.s390x",
          "7ComputeNode-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
          "7ComputeNode-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.30.1.el7.s390x",
          "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.30.1.el7.ppc64",
          "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.30.1.el7.ppc64le",
          "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.30.1.el7.x86_64",
          "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
          "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
          "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
          "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.30.1.el7.ppc64",
          "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.30.1.el7.ppc64le",
          "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.30.1.el7.x86_64",
          "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.ppc64",
          "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.ppc64le",
          "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.x86_64",
          "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.ppc64",
          "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.ppc64le",
          "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.s390x",
          "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.x86_64",
          "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
          "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
          "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
          "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
          "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.ppc64",
          "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.ppc64le",
          "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.s390x",
          "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.x86_64",
          "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
          "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
          "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
          "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
          "7Server-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.ppc64",
          "7Server-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.ppc64le",
          "7Server-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.s390x",
          "7Server-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.x86_64",
          "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
          "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
          "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
          "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
          "7Server-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.ppc64",
          "7Server-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.ppc64le",
          "7Server-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.s390x",
          "7Server-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.src",
          "7Server-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.x86_64",
          "7Server-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.30.1.el7.noarch",
          "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.30.1.el7.ppc64",
          "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.30.1.el7.ppc64le",
          "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.ppc64",
          "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.ppc64le",
          "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.s390x",
          "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.x86_64",
          "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
          "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
          "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
          "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
          "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.ppc64",
          "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.ppc64le",
          "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.s390x",
          "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.x86_64",
          "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
          "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
          "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
          "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
          "7Server-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.30.1.el7.ppc64",
          "7Server-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.30.1.el7.ppc64le",
          "7Server-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.30.1.el7.s390x",
          "7Server-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.30.1.el7.x86_64",
          "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.ppc64",
          "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.ppc64le",
          "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.s390x",
          "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.x86_64",
          "7Server-7.7.EUS:kernel-doc-0:3.10.0-1062.30.1.el7.noarch",
          "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.ppc64",
          "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.ppc64le",
          "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.s390x",
          "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.x86_64",
          "7Server-7.7.EUS:kernel-kdump-0:3.10.0-1062.30.1.el7.s390x",
          "7Server-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
          "7Server-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.30.1.el7.s390x",
          "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.30.1.el7.ppc64",
          "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.30.1.el7.ppc64le",
          "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.30.1.el7.x86_64",
          "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
          "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
          "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
          "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.30.1.el7.ppc64",
          "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.30.1.el7.ppc64le",
          "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.30.1.el7.x86_64",
          "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.ppc64",
          "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.ppc64le",
          "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.x86_64",
          "7Server-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.ppc64",
          "7Server-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.ppc64le",
          "7Server-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.s390x",
          "7Server-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.x86_64",
          "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
          "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
          "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
          "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
          "7Server-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.ppc64",
          "7Server-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.ppc64le",
          "7Server-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.s390x",
          "7Server-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.x86_64",
          "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
          "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
          "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
          "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
          "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.ppc64",
          "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.ppc64le",
          "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.s390x",
          "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.x86_64",
          "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
          "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
          "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
          "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
          "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.ppc64",
          "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.ppc64le",
          "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.s390x",
          "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.src",
          "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.x86_64",
          "7Server-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.30.1.el7.noarch",
          "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.30.1.el7.ppc64",
          "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.30.1.el7.ppc64le",
          "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.ppc64",
          "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.ppc64le",
          "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.s390x",
          "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.x86_64",
          "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
          "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
          "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
          "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
          "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.ppc64",
          "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.ppc64le",
          "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.s390x",
          "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.x86_64",
          "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
          "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
          "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
          "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
          "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.30.1.el7.ppc64",
          "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.30.1.el7.ppc64le",
          "7Server-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.30.1.el7.s390x",
          "7Server-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.30.1.el7.x86_64",
          "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.ppc64",
          "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.ppc64le",
          "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.s390x",
          "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.x86_64",
          "7Server-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.30.1.el7.noarch",
          "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.ppc64",
          "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.ppc64le",
          "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.s390x",
          "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.x86_64",
          "7Server-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.30.1.el7.s390x",
          "7Server-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
          "7Server-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.30.1.el7.s390x",
          "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.30.1.el7.ppc64",
          "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.30.1.el7.ppc64le",
          "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.30.1.el7.x86_64",
          "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
          "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
          "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
          "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.30.1.el7.ppc64",
          "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.30.1.el7.ppc64le",
          "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.30.1.el7.x86_64",
          "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.ppc64",
          "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.ppc64le",
          "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.x86_64",
          "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.ppc64",
          "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.ppc64le",
          "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.s390x",
          "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.x86_64",
          "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
          "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
          "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
          "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
          "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.ppc64",
          "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.ppc64le",
          "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.s390x",
          "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.x86_64",
          "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
          "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
          "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
          "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-13648"
        },
        {
          "category": "external",
          "summary": "RHBZ#1735630",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1735630"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-13648",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-13648"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-13648",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-13648"
        }
      ],
      "release_date": "2019-07-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.src",
            "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.30.1.el7.noarch",
            "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-7.7.EUS:kernel-doc-0:3.10.0-1062.30.1.el7.noarch",
            "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-7.7.EUS:kernel-kdump-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.src",
            "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.30.1.el7.noarch",
            "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.30.1.el7.noarch",
            "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.src",
            "7Server-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.30.1.el7.noarch",
            "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-7.7.EUS:kernel-doc-0:3.10.0-1062.30.1.el7.noarch",
            "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-7.7.EUS:kernel-kdump-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.src",
            "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.30.1.el7.noarch",
            "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.30.1.el7.noarch",
            "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:3019"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.src",
            "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.30.1.el7.noarch",
            "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-7.7.EUS:kernel-doc-0:3.10.0-1062.30.1.el7.noarch",
            "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-7.7.EUS:kernel-kdump-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.src",
            "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.30.1.el7.noarch",
            "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.30.1.el7.noarch",
            "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.src",
            "7Server-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.30.1.el7.noarch",
            "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-7.7.EUS:kernel-doc-0:3.10.0-1062.30.1.el7.noarch",
            "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-7.7.EUS:kernel-kdump-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.src",
            "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.30.1.el7.noarch",
            "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.30.1.el7.noarch",
            "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: denial of service in arch/powerpc/kernel/signal_32.c and arch/powerpc/kernel/signal_64.c via sigreturn() system call"
    },
    {
      "cve": "CVE-2020-12888",
      "cwe": {
        "id": "CWE-248",
        "name": "Uncaught Exception"
      },
      "discovery_date": "2020-04-23T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1836244"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel, where it allows userspace processes, for example, a guest VM, to directly access h/w devices via its VFIO driver modules. The VFIO modules allow users to enable or disable access to the devices\u0027 MMIO memory address spaces. If a user attempts to access the read/write devices\u0027 MMIO address space when it is disabled, some h/w devices issue an interrupt to the CPU to indicate a fatal error condition, crashing the system. This flaw allows a guest user or process to crash the host system resulting in a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Kernel: vfio: access to disabled MMIO space of some devices may lead to DoS scenario",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the versions of the kernel package as shipped with Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG 2.\nThis issue affects the versions of the kernel package as shipped with Red Hat Enterprise Linux 7 and 8. Future kernel updates for Red Hat Enterprise Linux 7 and 8 may address this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.ppc64",
          "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.ppc64le",
          "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.s390x",
          "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.x86_64",
          "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
          "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
          "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
          "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
          "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.ppc64",
          "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.ppc64le",
          "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.s390x",
          "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.src",
          "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.x86_64",
          "7ComputeNode-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.30.1.el7.noarch",
          "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.30.1.el7.ppc64",
          "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.30.1.el7.ppc64le",
          "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.ppc64",
          "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.ppc64le",
          "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.s390x",
          "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.x86_64",
          "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
          "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
          "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
          "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
          "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.ppc64",
          "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.ppc64le",
          "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.s390x",
          "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.x86_64",
          "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
          "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
          "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
          "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
          "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.30.1.el7.ppc64",
          "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.30.1.el7.ppc64le",
          "7ComputeNode-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.30.1.el7.s390x",
          "7ComputeNode-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.30.1.el7.x86_64",
          "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.ppc64",
          "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.ppc64le",
          "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.s390x",
          "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.x86_64",
          "7ComputeNode-7.7.EUS:kernel-doc-0:3.10.0-1062.30.1.el7.noarch",
          "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.ppc64",
          "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.ppc64le",
          "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.s390x",
          "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.x86_64",
          "7ComputeNode-7.7.EUS:kernel-kdump-0:3.10.0-1062.30.1.el7.s390x",
          "7ComputeNode-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
          "7ComputeNode-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.30.1.el7.s390x",
          "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.30.1.el7.ppc64",
          "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.30.1.el7.ppc64le",
          "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.30.1.el7.x86_64",
          "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
          "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
          "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
          "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.30.1.el7.ppc64",
          "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.30.1.el7.ppc64le",
          "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.30.1.el7.x86_64",
          "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.ppc64",
          "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.ppc64le",
          "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.x86_64",
          "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.ppc64",
          "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.ppc64le",
          "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.s390x",
          "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.x86_64",
          "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
          "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
          "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
          "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
          "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.ppc64",
          "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.ppc64le",
          "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.s390x",
          "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.x86_64",
          "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
          "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
          "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
          "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
          "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.ppc64",
          "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.ppc64le",
          "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.s390x",
          "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.x86_64",
          "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
          "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
          "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
          "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
          "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.ppc64",
          "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.ppc64le",
          "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.s390x",
          "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.src",
          "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.x86_64",
          "7ComputeNode-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.30.1.el7.noarch",
          "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.30.1.el7.ppc64",
          "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.30.1.el7.ppc64le",
          "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.ppc64",
          "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.ppc64le",
          "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.s390x",
          "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.x86_64",
          "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
          "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
          "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
          "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
          "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.ppc64",
          "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.ppc64le",
          "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.s390x",
          "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.x86_64",
          "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
          "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
          "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
          "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
          "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.30.1.el7.ppc64",
          "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.30.1.el7.ppc64le",
          "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.30.1.el7.s390x",
          "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.30.1.el7.x86_64",
          "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.ppc64",
          "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.ppc64le",
          "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.s390x",
          "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.x86_64",
          "7ComputeNode-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.30.1.el7.noarch",
          "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.ppc64",
          "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.ppc64le",
          "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.s390x",
          "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.x86_64",
          "7ComputeNode-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.30.1.el7.s390x",
          "7ComputeNode-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
          "7ComputeNode-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.30.1.el7.s390x",
          "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.30.1.el7.ppc64",
          "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.30.1.el7.ppc64le",
          "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.30.1.el7.x86_64",
          "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
          "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
          "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
          "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.30.1.el7.ppc64",
          "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.30.1.el7.ppc64le",
          "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.30.1.el7.x86_64",
          "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.ppc64",
          "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.ppc64le",
          "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.x86_64",
          "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.ppc64",
          "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.ppc64le",
          "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.s390x",
          "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.x86_64",
          "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
          "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
          "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
          "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
          "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.ppc64",
          "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.ppc64le",
          "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.s390x",
          "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.x86_64",
          "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
          "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
          "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
          "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
          "7Server-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.ppc64",
          "7Server-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.ppc64le",
          "7Server-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.s390x",
          "7Server-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.x86_64",
          "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
          "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
          "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
          "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
          "7Server-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.ppc64",
          "7Server-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.ppc64le",
          "7Server-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.s390x",
          "7Server-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.src",
          "7Server-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.x86_64",
          "7Server-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.30.1.el7.noarch",
          "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.30.1.el7.ppc64",
          "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.30.1.el7.ppc64le",
          "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.ppc64",
          "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.ppc64le",
          "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.s390x",
          "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.x86_64",
          "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
          "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
          "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
          "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
          "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.ppc64",
          "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.ppc64le",
          "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.s390x",
          "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.x86_64",
          "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
          "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
          "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
          "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
          "7Server-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.30.1.el7.ppc64",
          "7Server-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.30.1.el7.ppc64le",
          "7Server-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.30.1.el7.s390x",
          "7Server-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.30.1.el7.x86_64",
          "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.ppc64",
          "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.ppc64le",
          "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.s390x",
          "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.x86_64",
          "7Server-7.7.EUS:kernel-doc-0:3.10.0-1062.30.1.el7.noarch",
          "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.ppc64",
          "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.ppc64le",
          "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.s390x",
          "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.x86_64",
          "7Server-7.7.EUS:kernel-kdump-0:3.10.0-1062.30.1.el7.s390x",
          "7Server-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
          "7Server-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.30.1.el7.s390x",
          "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.30.1.el7.ppc64",
          "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.30.1.el7.ppc64le",
          "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.30.1.el7.x86_64",
          "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
          "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
          "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
          "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.30.1.el7.ppc64",
          "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.30.1.el7.ppc64le",
          "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.30.1.el7.x86_64",
          "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.ppc64",
          "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.ppc64le",
          "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.x86_64",
          "7Server-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.ppc64",
          "7Server-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.ppc64le",
          "7Server-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.s390x",
          "7Server-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.x86_64",
          "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
          "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
          "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
          "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
          "7Server-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.ppc64",
          "7Server-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.ppc64le",
          "7Server-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.s390x",
          "7Server-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.x86_64",
          "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
          "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
          "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
          "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
          "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.ppc64",
          "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.ppc64le",
          "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.s390x",
          "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.x86_64",
          "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
          "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
          "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
          "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
          "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.ppc64",
          "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.ppc64le",
          "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.s390x",
          "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.src",
          "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.x86_64",
          "7Server-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.30.1.el7.noarch",
          "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.30.1.el7.ppc64",
          "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.30.1.el7.ppc64le",
          "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.ppc64",
          "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.ppc64le",
          "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.s390x",
          "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.x86_64",
          "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
          "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
          "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
          "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
          "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.ppc64",
          "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.ppc64le",
          "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.s390x",
          "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.x86_64",
          "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
          "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
          "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
          "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
          "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.30.1.el7.ppc64",
          "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.30.1.el7.ppc64le",
          "7Server-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.30.1.el7.s390x",
          "7Server-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.30.1.el7.x86_64",
          "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.ppc64",
          "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.ppc64le",
          "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.s390x",
          "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.x86_64",
          "7Server-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.30.1.el7.noarch",
          "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.ppc64",
          "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.ppc64le",
          "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.s390x",
          "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.x86_64",
          "7Server-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.30.1.el7.s390x",
          "7Server-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
          "7Server-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.30.1.el7.s390x",
          "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.30.1.el7.ppc64",
          "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.30.1.el7.ppc64le",
          "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.30.1.el7.x86_64",
          "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
          "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
          "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
          "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.30.1.el7.ppc64",
          "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.30.1.el7.ppc64le",
          "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.30.1.el7.x86_64",
          "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.ppc64",
          "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.ppc64le",
          "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.x86_64",
          "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.ppc64",
          "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.ppc64le",
          "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.s390x",
          "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.x86_64",
          "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
          "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
          "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
          "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
          "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.ppc64",
          "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.ppc64le",
          "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.s390x",
          "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.x86_64",
          "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
          "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
          "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
          "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-12888"
        },
        {
          "category": "external",
          "summary": "RHBZ#1836244",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1836244"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12888",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-12888"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12888",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12888"
        }
      ],
      "release_date": "2020-05-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.src",
            "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.30.1.el7.noarch",
            "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-7.7.EUS:kernel-doc-0:3.10.0-1062.30.1.el7.noarch",
            "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-7.7.EUS:kernel-kdump-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.src",
            "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.30.1.el7.noarch",
            "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.30.1.el7.noarch",
            "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.src",
            "7Server-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.30.1.el7.noarch",
            "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-7.7.EUS:kernel-doc-0:3.10.0-1062.30.1.el7.noarch",
            "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-7.7.EUS:kernel-kdump-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.src",
            "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.30.1.el7.noarch",
            "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.30.1.el7.noarch",
            "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:3019"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.src",
            "7ComputeNode-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.30.1.el7.noarch",
            "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-7.7.EUS:kernel-doc-0:3.10.0-1062.30.1.el7.noarch",
            "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-7.7.EUS:kernel-kdump-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-7.7.EUS:kernel-tools-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-optional-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.src",
            "7ComputeNode-optional-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.30.1.el7.noarch",
            "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.30.1.el7.noarch",
            "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-optional-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-optional-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.x86_64",
            "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
            "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
            "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
            "7ComputeNode-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.src",
            "7Server-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.30.1.el7.noarch",
            "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-7.7.EUS:kernel-doc-0:3.10.0-1062.30.1.el7.noarch",
            "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-7.7.EUS:kernel-kdump-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-7.7.EUS:kernel-tools-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-optional-7.7.EUS:bpftool-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-optional-7.7.EUS:bpftool-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.src",
            "7Server-optional-7.7.EUS:kernel-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-optional-7.7.EUS:kernel-abi-whitelists-0:3.10.0-1062.30.1.el7.noarch",
            "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-optional-7.7.EUS:kernel-bootwrapper-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-optional-7.7.EUS:kernel-debug-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-optional-7.7.EUS:kernel-debug-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-optional-7.7.EUS:kernel-debug-devel-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-optional-7.7.EUS:kernel-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-optional-7.7.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-optional-7.7.EUS:kernel-debuginfo-common-s390x-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-optional-7.7.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-optional-7.7.EUS:kernel-devel-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-optional-7.7.EUS:kernel-doc-0:3.10.0-1062.30.1.el7.noarch",
            "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-optional-7.7.EUS:kernel-headers-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-optional-7.7.EUS:kernel-kdump-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-optional-7.7.EUS:kernel-kdump-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-optional-7.7.EUS:kernel-kdump-devel-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-optional-7.7.EUS:kernel-tools-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-optional-7.7.EUS:kernel-tools-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-optional-7.7.EUS:kernel-tools-libs-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-optional-7.7.EUS:kernel-tools-libs-devel-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-optional-7.7.EUS:perf-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-optional-7.7.EUS:perf-debuginfo-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-optional-7.7.EUS:python-perf-0:3.10.0-1062.30.1.el7.x86_64",
            "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64",
            "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.ppc64le",
            "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.s390x",
            "7Server-optional-7.7.EUS:python-perf-debuginfo-0:3.10.0-1062.30.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "Kernel: vfio: access to disabled MMIO space of some devices may lead to DoS scenario"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...