rhsa-2020_3804
Vulnerability from csaf_redhat
Published
2020-09-22 11:42
Modified
2024-09-13 16:58
Summary
Red Hat Security Advisory: kernel security and bug fix update

Notes

Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.4 Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update Support, and Red Hat Enterprise Linux 7.4 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: fuse-backed file mmap-ed onto process cmdline arguments causes denial of service (CVE-2018-1120) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * [RHEL-7.9] Kdump failed to start when secure boot enabled: kexec_file_load failed: Required key not available (BZ#1866968) * Kernel bug report in cgroups on heavily contested 3.10 node (BZ#1869506) * System gets crashed with hard lockup after a corruption found in wait queue list [bnx2fc] (BZ#1870595)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.4 Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update Support, and Red Hat Enterprise Linux 7.4 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: fuse-backed file mmap-ed onto process cmdline arguments causes denial of service (CVE-2018-1120)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* [RHEL-7.9] Kdump failed to start when secure boot enabled:  kexec_file_load failed: Required key not available (BZ#1866968)\n\n* Kernel bug report in cgroups on heavily contested 3.10 node (BZ#1869506)\n\n* System gets crashed with hard lockup after a corruption found in wait queue list [bnx2fc] (BZ#1870595)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2020:3804",
        "url": "https://access.redhat.com/errata/RHSA-2020:3804"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "1575472",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1575472"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2020/rhsa-2020_3804.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-13T16:58:38+00:00",
      "generator": {
        "date": "2024-09-13T16:58:38+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2020:3804",
      "initial_release_date": "2020-09-22T11:42:46+00:00",
      "revision_history": [
        {
          "date": "2020-09-22T11:42:46+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2020-09-22T11:42:46+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T16:58:38+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server AUS (v. 7.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server AUS (v. 7.4)",
                  "product_id": "7Server-7.4.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:7.4::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
                  "product_id": "7Server-optional-7.4.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:7.4::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server E4S (v. 7.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server E4S (v. 7.4)",
                  "product_id": "7Server-7.4.E4S",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_e4s:7.4::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.4)",
                  "product_id": "7Server-optional-7.4.E4S",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_e4s:7.4::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server TUS (v. 7.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server TUS (v. 7.4)",
                  "product_id": "7Server-7.4.TUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_tus:7.4::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.4)",
                  "product_id": "7Server-optional-7.4.TUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_tus:7.4::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-693.76.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-693.76.1.el7.x86_64",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-693.76.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-693.76.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-693.76.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
                  "product_id": "kernel-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-693.76.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.76.1.el7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.76.1.el7.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-693.76.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-693.76.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-693.76.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
                  "product_id": "perf-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-693.76.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
                  "product_id": "python-perf-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-693.76.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-693.76.1.el7.x86_64",
                "product": {
                  "name": "kernel-0:3.10.0-693.76.1.el7.x86_64",
                  "product_id": "kernel-0:3.10.0-693.76.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-693.76.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-693.76.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-0:3.10.0-693.76.1.el7.x86_64",
                  "product_id": "kernel-debug-0:3.10.0-693.76.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-693.76.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-693.76.1.el7.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-693.76.1.el7.x86_64",
                  "product_id": "kernel-debug-devel-0:3.10.0-693.76.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-693.76.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-693.76.1.el7.x86_64",
                "product": {
                  "name": "kernel-devel-0:3.10.0-693.76.1.el7.x86_64",
                  "product_id": "kernel-devel-0:3.10.0-693.76.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-693.76.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-693.76.1.el7.x86_64",
                "product": {
                  "name": "kernel-headers-0:3.10.0-693.76.1.el7.x86_64",
                  "product_id": "kernel-headers-0:3.10.0-693.76.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-693.76.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-693.76.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-0:3.10.0-693.76.1.el7.x86_64",
                  "product_id": "kernel-tools-0:3.10.0-693.76.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-693.76.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-693.76.1.el7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-693.76.1.el7.x86_64",
                  "product_id": "kernel-tools-libs-0:3.10.0-693.76.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-693.76.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-693.76.1.el7.x86_64",
                "product": {
                  "name": "perf-0:3.10.0-693.76.1.el7.x86_64",
                  "product_id": "perf-0:3.10.0-693.76.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-693.76.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-693.76.1.el7.x86_64",
                "product": {
                  "name": "python-perf-0:3.10.0-693.76.1.el7.x86_64",
                  "product_id": "python-perf-0:3.10.0-693.76.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-693.76.1.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-693.76.1.el7.src",
                "product": {
                  "name": "kernel-0:3.10.0-693.76.1.el7.src",
                  "product_id": "kernel-0:3.10.0-693.76.1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-693.76.1.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:3.10.0-693.76.1.el7.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:3.10.0-693.76.1.el7.noarch",
                  "product_id": "kernel-abi-whitelists-0:3.10.0-693.76.1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-693.76.1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:3.10.0-693.76.1.el7.noarch",
                "product": {
                  "name": "kernel-doc-0:3.10.0-693.76.1.el7.noarch",
                  "product_id": "kernel-doc-0:3.10.0-693.76.1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-693.76.1.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-693.76.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-693.76.1.el7.ppc64le",
                  "product_id": "kernel-debug-devel-0:3.10.0-693.76.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-693.76.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-693.76.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-693.76.1.el7.ppc64le",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-693.76.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-693.76.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-693.76.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-693.76.1.el7.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-693.76.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-693.76.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-693.76.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-693.76.1.el7.ppc64le",
                  "product_id": "kernel-debuginfo-0:3.10.0-693.76.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-693.76.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.76.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.76.1.el7.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.76.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-693.76.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-693.76.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-693.76.1.el7.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-693.76.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-693.76.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-693.76.1.el7.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-693.76.1.el7.ppc64le",
                  "product_id": "perf-debuginfo-0:3.10.0-693.76.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-693.76.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-693.76.1.el7.ppc64le",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-693.76.1.el7.ppc64le",
                  "product_id": "python-perf-debuginfo-0:3.10.0-693.76.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-693.76.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-693.76.1.el7.ppc64le",
                "product": {
                  "name": "kernel-0:3.10.0-693.76.1.el7.ppc64le",
                  "product_id": "kernel-0:3.10.0-693.76.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-693.76.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-bootwrapper-0:3.10.0-693.76.1.el7.ppc64le",
                "product": {
                  "name": "kernel-bootwrapper-0:3.10.0-693.76.1.el7.ppc64le",
                  "product_id": "kernel-bootwrapper-0:3.10.0-693.76.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-693.76.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-693.76.1.el7.ppc64le",
                "product": {
                  "name": "kernel-debug-0:3.10.0-693.76.1.el7.ppc64le",
                  "product_id": "kernel-debug-0:3.10.0-693.76.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-693.76.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-693.76.1.el7.ppc64le",
                "product": {
                  "name": "kernel-devel-0:3.10.0-693.76.1.el7.ppc64le",
                  "product_id": "kernel-devel-0:3.10.0-693.76.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-693.76.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-693.76.1.el7.ppc64le",
                "product": {
                  "name": "kernel-headers-0:3.10.0-693.76.1.el7.ppc64le",
                  "product_id": "kernel-headers-0:3.10.0-693.76.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-693.76.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-693.76.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-0:3.10.0-693.76.1.el7.ppc64le",
                  "product_id": "kernel-tools-0:3.10.0-693.76.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-693.76.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-693.76.1.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-693.76.1.el7.ppc64le",
                  "product_id": "kernel-tools-libs-0:3.10.0-693.76.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-693.76.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-693.76.1.el7.ppc64le",
                "product": {
                  "name": "perf-0:3.10.0-693.76.1.el7.ppc64le",
                  "product_id": "perf-0:3.10.0-693.76.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-693.76.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-693.76.1.el7.ppc64le",
                "product": {
                  "name": "python-perf-0:3.10.0-693.76.1.el7.ppc64le",
                  "product_id": "python-perf-0:3.10.0-693.76.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-693.76.1.el7?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.76.1.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:kernel-0:3.10.0-693.76.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-693.76.1.el7.src",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:kernel-0:3.10.0-693.76.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-693.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-693.76.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.76.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-693.76.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.76.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.76.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.76.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.76.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.76.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.76.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-693.76.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.76.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-693.76.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.76.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.76.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.76.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.76.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.76.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:perf-0:3.10.0-693.76.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-693.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.76.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:python-perf-0:3.10.0-693.76.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-693.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.76.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.76.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)",
          "product_id": "7Server-7.4.E4S:kernel-0:3.10.0-693.76.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-693.76.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.76.1.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)",
          "product_id": "7Server-7.4.E4S:kernel-0:3.10.0-693.76.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-693.76.1.el7.src",
        "relates_to_product_reference": "7Server-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)",
          "product_id": "7Server-7.4.E4S:kernel-0:3.10.0-693.76.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-693.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-693.76.1.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)",
          "product_id": "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.76.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-693.76.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-693.76.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)",
          "product_id": "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.76.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-693.76.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.76.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)",
          "product_id": "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.76.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.76.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)",
          "product_id": "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.76.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.76.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)",
          "product_id": "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.76.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.76.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)",
          "product_id": "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.76.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.76.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)",
          "product_id": "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.76.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.76.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)",
          "product_id": "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.76.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.76.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)",
          "product_id": "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.76.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.76.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)",
          "product_id": "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.76.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.76.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)",
          "product_id": "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.76.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.76.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)",
          "product_id": "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.76.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.76.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)",
          "product_id": "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.76.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.76.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)",
          "product_id": "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.76.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-693.76.1.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)",
          "product_id": "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.76.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-693.76.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.76.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)",
          "product_id": "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.76.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.76.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)",
          "product_id": "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.76.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.76.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)",
          "product_id": "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.76.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.76.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)",
          "product_id": "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.76.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.76.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)",
          "product_id": "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.76.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.76.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)",
          "product_id": "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.76.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.76.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)",
          "product_id": "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.76.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.76.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)",
          "product_id": "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.76.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.76.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)",
          "product_id": "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.76.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.76.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)",
          "product_id": "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.76.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.76.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)",
          "product_id": "7Server-7.4.E4S:perf-0:3.10.0-693.76.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-693.76.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)",
          "product_id": "7Server-7.4.E4S:perf-0:3.10.0-693.76.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-693.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.76.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)",
          "product_id": "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.76.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.76.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)",
          "product_id": "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.76.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.76.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)",
          "product_id": "7Server-7.4.E4S:python-perf-0:3.10.0-693.76.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-693.76.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)",
          "product_id": "7Server-7.4.E4S:python-perf-0:3.10.0-693.76.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-693.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.76.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)",
          "product_id": "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.76.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.76.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)",
          "product_id": "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.76.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.76.1.el7.src as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)",
          "product_id": "7Server-7.4.TUS:kernel-0:3.10.0-693.76.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-693.76.1.el7.src",
        "relates_to_product_reference": "7Server-7.4.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)",
          "product_id": "7Server-7.4.TUS:kernel-0:3.10.0-693.76.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-693.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-693.76.1.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)",
          "product_id": "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.76.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-693.76.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.4.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)",
          "product_id": "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.76.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)",
          "product_id": "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.76.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)",
          "product_id": "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.76.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)",
          "product_id": "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.76.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)",
          "product_id": "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.76.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)",
          "product_id": "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.76.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-693.76.1.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)",
          "product_id": "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.76.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-693.76.1.el7.noarch",
        "relates_to_product_reference": "7Server-7.4.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)",
          "product_id": "7Server-7.4.TUS:kernel-headers-0:3.10.0-693.76.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)",
          "product_id": "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.76.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)",
          "product_id": "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.76.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)",
          "product_id": "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.76.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)",
          "product_id": "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.76.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)",
          "product_id": "7Server-7.4.TUS:perf-0:3.10.0-693.76.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-693.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)",
          "product_id": "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.76.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)",
          "product_id": "7Server-7.4.TUS:python-perf-0:3.10.0-693.76.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-693.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)",
          "product_id": "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.76.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.76.1.el7.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.76.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-693.76.1.el7.src",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.76.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-693.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-693.76.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.76.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-693.76.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.76.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.76.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.76.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.76.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.76.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.76.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-693.76.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.76.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-693.76.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.76.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.76.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.76.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.76.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.76.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:perf-0:3.10.0-693.76.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-693.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.76.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.76.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-693.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.76.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.76.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)",
          "product_id": "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.76.1.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-693.76.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.76.1.el7.src as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)",
          "product_id": "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.76.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-693.76.1.el7.src",
        "relates_to_product_reference": "7Server-optional-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)",
          "product_id": "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.76.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-693.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-693.76.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)",
          "product_id": "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.76.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-693.76.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-693.76.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)",
          "product_id": "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.76.1.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-693.76.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.76.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)",
          "product_id": "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.76.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.76.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)",
          "product_id": "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.76.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.76.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)",
          "product_id": "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.76.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.76.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)",
          "product_id": "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.76.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.76.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)",
          "product_id": "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.76.1.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.76.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)",
          "product_id": "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.76.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.76.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)",
          "product_id": "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.76.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.76.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)",
          "product_id": "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.76.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.76.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)",
          "product_id": "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.76.1.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.76.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)",
          "product_id": "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.76.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.76.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)",
          "product_id": "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.76.1.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.76.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)",
          "product_id": "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.76.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-693.76.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)",
          "product_id": "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.76.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-693.76.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.76.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)",
          "product_id": "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.76.1.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.76.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)",
          "product_id": "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.76.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.76.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)",
          "product_id": "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.76.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.76.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)",
          "product_id": "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.76.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.76.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)",
          "product_id": "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.76.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.76.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)",
          "product_id": "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.76.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.76.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)",
          "product_id": "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.76.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.76.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)",
          "product_id": "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.76.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.76.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)",
          "product_id": "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.76.1.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.76.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)",
          "product_id": "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.76.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.76.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)",
          "product_id": "7Server-optional-7.4.E4S:perf-0:3.10.0-693.76.1.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-693.76.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)",
          "product_id": "7Server-optional-7.4.E4S:perf-0:3.10.0-693.76.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-693.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.76.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)",
          "product_id": "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.76.1.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.76.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)",
          "product_id": "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.76.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.76.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)",
          "product_id": "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.76.1.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-693.76.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)",
          "product_id": "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.76.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-693.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.76.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)",
          "product_id": "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.76.1.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.76.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)",
          "product_id": "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.76.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.76.1.el7.src as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.76.1.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-693.76.1.el7.src",
        "relates_to_product_reference": "7Server-optional-7.4.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.76.1.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-693.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-693.76.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.76.1.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-693.76.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.4.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.76.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.76.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.76.1.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.76.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.76.1.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.76.1.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-693.76.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.76.1.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-693.76.1.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.4.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.TUS:kernel-headers-0:3.10.0-693.76.1.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.76.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.76.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.76.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.76.1.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.TUS:perf-0:3.10.0-693.76.1.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-693.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.76.1.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.76.1.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-693.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.76.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.76.1.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.TUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Qualys Research Labs"
          ]
        }
      ],
      "cve": "CVE-2018-1120",
      "cwe": {
        "id": "CWE-122",
        "name": "Heap-based Buffer Overflow"
      },
      "discovery_date": "2018-05-07T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.76.1.el7.ppc64le",
            "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-7.4.TUS:kernel-headers-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.76.1.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-headers-0:3.10.0-693.76.1.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1575472"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "By mmap()ing a FUSE-backed file onto a process\u0027s memory containing command line arguments (or environment strings), an attacker can cause utilities from psutils or procps (such as ps, w) or any other program which makes a read() call to the /proc/\u003cpid\u003e/cmdline (or /proc/\u003cpid\u003e/environ) files to block indefinitely (denial of service) or for some controlled time (as a synchronization primitive for other attacks).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: fuse-backed file mmap-ed onto process cmdline arguments causes denial of service",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-7.4.AUS:kernel-0:3.10.0-693.76.1.el7.src",
          "7Server-7.4.AUS:kernel-0:3.10.0-693.76.1.el7.x86_64",
          "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.76.1.el7.noarch",
          "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.76.1.el7.x86_64",
          "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
          "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.76.1.el7.x86_64",
          "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
          "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.76.1.el7.x86_64",
          "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.76.1.el7.x86_64",
          "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.76.1.el7.noarch",
          "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.76.1.el7.x86_64",
          "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
          "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.76.1.el7.x86_64",
          "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.76.1.el7.x86_64",
          "7Server-7.4.AUS:perf-0:3.10.0-693.76.1.el7.x86_64",
          "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
          "7Server-7.4.AUS:python-perf-0:3.10.0-693.76.1.el7.x86_64",
          "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
          "7Server-7.4.E4S:kernel-0:3.10.0-693.76.1.el7.ppc64le",
          "7Server-7.4.E4S:kernel-0:3.10.0-693.76.1.el7.src",
          "7Server-7.4.E4S:kernel-0:3.10.0-693.76.1.el7.x86_64",
          "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.76.1.el7.noarch",
          "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.76.1.el7.ppc64le",
          "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.76.1.el7.ppc64le",
          "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.76.1.el7.x86_64",
          "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.76.1.el7.ppc64le",
          "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
          "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.76.1.el7.ppc64le",
          "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.76.1.el7.x86_64",
          "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.76.1.el7.ppc64le",
          "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
          "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.76.1.el7.ppc64le",
          "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.76.1.el7.x86_64",
          "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.76.1.el7.ppc64le",
          "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.76.1.el7.x86_64",
          "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.76.1.el7.noarch",
          "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.76.1.el7.ppc64le",
          "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.76.1.el7.x86_64",
          "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.76.1.el7.ppc64le",
          "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
          "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.76.1.el7.ppc64le",
          "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.76.1.el7.x86_64",
          "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.76.1.el7.ppc64le",
          "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.76.1.el7.x86_64",
          "7Server-7.4.E4S:perf-0:3.10.0-693.76.1.el7.ppc64le",
          "7Server-7.4.E4S:perf-0:3.10.0-693.76.1.el7.x86_64",
          "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.76.1.el7.ppc64le",
          "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
          "7Server-7.4.E4S:python-perf-0:3.10.0-693.76.1.el7.ppc64le",
          "7Server-7.4.E4S:python-perf-0:3.10.0-693.76.1.el7.x86_64",
          "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.76.1.el7.ppc64le",
          "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
          "7Server-7.4.TUS:kernel-0:3.10.0-693.76.1.el7.src",
          "7Server-7.4.TUS:kernel-0:3.10.0-693.76.1.el7.x86_64",
          "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.76.1.el7.noarch",
          "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.76.1.el7.x86_64",
          "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
          "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.76.1.el7.x86_64",
          "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
          "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.76.1.el7.x86_64",
          "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.76.1.el7.x86_64",
          "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.76.1.el7.noarch",
          "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.76.1.el7.x86_64",
          "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
          "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.76.1.el7.x86_64",
          "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.76.1.el7.x86_64",
          "7Server-7.4.TUS:perf-0:3.10.0-693.76.1.el7.x86_64",
          "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
          "7Server-7.4.TUS:python-perf-0:3.10.0-693.76.1.el7.x86_64",
          "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
          "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.76.1.el7.src",
          "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.76.1.el7.x86_64",
          "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.76.1.el7.noarch",
          "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.76.1.el7.x86_64",
          "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
          "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.76.1.el7.x86_64",
          "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
          "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.76.1.el7.x86_64",
          "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.76.1.el7.x86_64",
          "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.76.1.el7.noarch",
          "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.76.1.el7.x86_64",
          "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
          "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.76.1.el7.x86_64",
          "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.76.1.el7.x86_64",
          "7Server-optional-7.4.AUS:perf-0:3.10.0-693.76.1.el7.x86_64",
          "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
          "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.76.1.el7.x86_64",
          "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
          "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.76.1.el7.ppc64le",
          "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.76.1.el7.src",
          "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.76.1.el7.x86_64",
          "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.76.1.el7.noarch",
          "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.76.1.el7.ppc64le",
          "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.76.1.el7.ppc64le",
          "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.76.1.el7.x86_64",
          "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.76.1.el7.ppc64le",
          "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
          "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.76.1.el7.ppc64le",
          "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.76.1.el7.x86_64",
          "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.76.1.el7.ppc64le",
          "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
          "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.76.1.el7.ppc64le",
          "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.76.1.el7.x86_64",
          "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.76.1.el7.ppc64le",
          "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.76.1.el7.x86_64",
          "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.76.1.el7.noarch",
          "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.76.1.el7.ppc64le",
          "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.76.1.el7.x86_64",
          "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.76.1.el7.ppc64le",
          "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
          "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.76.1.el7.ppc64le",
          "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.76.1.el7.x86_64",
          "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.76.1.el7.ppc64le",
          "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.76.1.el7.x86_64",
          "7Server-optional-7.4.E4S:perf-0:3.10.0-693.76.1.el7.ppc64le",
          "7Server-optional-7.4.E4S:perf-0:3.10.0-693.76.1.el7.x86_64",
          "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.76.1.el7.ppc64le",
          "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
          "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.76.1.el7.ppc64le",
          "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.76.1.el7.x86_64",
          "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.76.1.el7.ppc64le",
          "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
          "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.76.1.el7.src",
          "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.76.1.el7.x86_64",
          "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.76.1.el7.noarch",
          "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.76.1.el7.x86_64",
          "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
          "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.76.1.el7.x86_64",
          "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
          "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.76.1.el7.x86_64",
          "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.76.1.el7.x86_64",
          "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.76.1.el7.noarch",
          "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.76.1.el7.x86_64",
          "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
          "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.76.1.el7.x86_64",
          "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.76.1.el7.x86_64",
          "7Server-optional-7.4.TUS:perf-0:3.10.0-693.76.1.el7.x86_64",
          "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
          "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.76.1.el7.x86_64",
          "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.76.1.el7.x86_64"
        ],
        "known_not_affected": [
          "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.76.1.el7.x86_64",
          "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.76.1.el7.ppc64le",
          "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.76.1.el7.x86_64",
          "7Server-7.4.TUS:kernel-headers-0:3.10.0-693.76.1.el7.x86_64",
          "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.76.1.el7.x86_64",
          "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.76.1.el7.ppc64le",
          "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.76.1.el7.x86_64",
          "7Server-optional-7.4.TUS:kernel-headers-0:3.10.0-693.76.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-1120"
        },
        {
          "category": "external",
          "summary": "RHBZ#1575472",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1575472"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1120",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-1120"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1120",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1120"
        },
        {
          "category": "external",
          "summary": "http://seclists.org/oss-sec/2018/q2/122",
          "url": "http://seclists.org/oss-sec/2018/q2/122"
        }
      ],
      "release_date": "2018-05-17T17:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-7.4.AUS:kernel-0:3.10.0-693.76.1.el7.src",
            "7Server-7.4.AUS:kernel-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.76.1.el7.noarch",
            "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.76.1.el7.noarch",
            "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-7.4.AUS:perf-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-7.4.AUS:python-perf-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-7.4.E4S:kernel-0:3.10.0-693.76.1.el7.ppc64le",
            "7Server-7.4.E4S:kernel-0:3.10.0-693.76.1.el7.src",
            "7Server-7.4.E4S:kernel-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.76.1.el7.noarch",
            "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.76.1.el7.ppc64le",
            "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.76.1.el7.ppc64le",
            "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.76.1.el7.ppc64le",
            "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.76.1.el7.ppc64le",
            "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.76.1.el7.ppc64le",
            "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.76.1.el7.ppc64le",
            "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.76.1.el7.ppc64le",
            "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.76.1.el7.noarch",
            "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.76.1.el7.ppc64le",
            "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.76.1.el7.ppc64le",
            "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.76.1.el7.ppc64le",
            "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.76.1.el7.ppc64le",
            "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-7.4.E4S:perf-0:3.10.0-693.76.1.el7.ppc64le",
            "7Server-7.4.E4S:perf-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.76.1.el7.ppc64le",
            "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-7.4.E4S:python-perf-0:3.10.0-693.76.1.el7.ppc64le",
            "7Server-7.4.E4S:python-perf-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.76.1.el7.ppc64le",
            "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-7.4.TUS:kernel-0:3.10.0-693.76.1.el7.src",
            "7Server-7.4.TUS:kernel-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.76.1.el7.noarch",
            "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.76.1.el7.noarch",
            "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-7.4.TUS:perf-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-7.4.TUS:python-perf-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.76.1.el7.src",
            "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.76.1.el7.noarch",
            "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.76.1.el7.noarch",
            "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-optional-7.4.AUS:perf-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.76.1.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.76.1.el7.src",
            "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.76.1.el7.noarch",
            "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.76.1.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.76.1.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.76.1.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.76.1.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.76.1.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.76.1.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.76.1.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.76.1.el7.noarch",
            "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.76.1.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.76.1.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.76.1.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.76.1.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-optional-7.4.E4S:perf-0:3.10.0-693.76.1.el7.ppc64le",
            "7Server-optional-7.4.E4S:perf-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.76.1.el7.ppc64le",
            "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.76.1.el7.ppc64le",
            "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.76.1.el7.ppc64le",
            "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.76.1.el7.src",
            "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.76.1.el7.noarch",
            "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.76.1.el7.noarch",
            "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-optional-7.4.TUS:perf-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.76.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:3804"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "LOW",
            "baseScore": 2.8,
            "baseSeverity": "LOW",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "7Server-7.4.AUS:kernel-0:3.10.0-693.76.1.el7.src",
            "7Server-7.4.AUS:kernel-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.76.1.el7.noarch",
            "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.76.1.el7.noarch",
            "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-7.4.AUS:perf-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-7.4.AUS:python-perf-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-7.4.E4S:kernel-0:3.10.0-693.76.1.el7.ppc64le",
            "7Server-7.4.E4S:kernel-0:3.10.0-693.76.1.el7.src",
            "7Server-7.4.E4S:kernel-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.76.1.el7.noarch",
            "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.76.1.el7.ppc64le",
            "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.76.1.el7.ppc64le",
            "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.76.1.el7.ppc64le",
            "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.76.1.el7.ppc64le",
            "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.76.1.el7.ppc64le",
            "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.76.1.el7.ppc64le",
            "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.76.1.el7.ppc64le",
            "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.76.1.el7.noarch",
            "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.76.1.el7.ppc64le",
            "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.76.1.el7.ppc64le",
            "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.76.1.el7.ppc64le",
            "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.76.1.el7.ppc64le",
            "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-7.4.E4S:perf-0:3.10.0-693.76.1.el7.ppc64le",
            "7Server-7.4.E4S:perf-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.76.1.el7.ppc64le",
            "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-7.4.E4S:python-perf-0:3.10.0-693.76.1.el7.ppc64le",
            "7Server-7.4.E4S:python-perf-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.76.1.el7.ppc64le",
            "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-7.4.TUS:kernel-0:3.10.0-693.76.1.el7.src",
            "7Server-7.4.TUS:kernel-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.76.1.el7.noarch",
            "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.76.1.el7.noarch",
            "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-7.4.TUS:perf-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-7.4.TUS:python-perf-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.76.1.el7.src",
            "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.76.1.el7.noarch",
            "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.76.1.el7.noarch",
            "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-optional-7.4.AUS:perf-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.76.1.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.76.1.el7.src",
            "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.76.1.el7.noarch",
            "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.76.1.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.76.1.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.76.1.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.76.1.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.76.1.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.76.1.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.76.1.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.76.1.el7.noarch",
            "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.76.1.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.76.1.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.76.1.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.76.1.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-optional-7.4.E4S:perf-0:3.10.0-693.76.1.el7.ppc64le",
            "7Server-optional-7.4.E4S:perf-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.76.1.el7.ppc64le",
            "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.76.1.el7.ppc64le",
            "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.76.1.el7.ppc64le",
            "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.76.1.el7.src",
            "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.76.1.el7.noarch",
            "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.76.1.el7.noarch",
            "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-optional-7.4.TUS:perf-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.76.1.el7.x86_64",
            "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.76.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: fuse-backed file mmap-ed onto process cmdline arguments causes denial of service"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...