rhsa-2020_4281
Vulnerability from csaf_redhat
Published
2020-10-19 17:09
Modified
2024-09-13 22:09
Summary
Red Hat Security Advisory: kernel security update

Notes

Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: net: bluetooth: type confusion while processing AMP packets (CVE-2020-12351) * kernel: net: bluetooth: information leak when processing certain AMP packets (CVE-2020-12352) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: net: bluetooth: type confusion while processing AMP packets (CVE-2020-12351)\n\n* kernel: net: bluetooth: information leak when processing certain AMP packets (CVE-2020-12352)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2020:4281",
        "url": "https://access.redhat.com/errata/RHSA-2020:4281"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/vulnerabilities/BleedingTooth",
        "url": "https://access.redhat.com/security/vulnerabilities/BleedingTooth"
      },
      {
        "category": "external",
        "summary": "1886521",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886521"
      },
      {
        "category": "external",
        "summary": "1886529",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886529"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2020/rhsa-2020_4281.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security update",
    "tracking": {
      "current_release_date": "2024-09-13T22:09:35+00:00",
      "generator": {
        "date": "2024-09-13T22:09:35+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2020:4281",
      "initial_release_date": "2020-10-19T17:09:42+00:00",
      "revision_history": [
        {
          "date": "2020-10-19T17:09:42+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2020-10-19T17:09:42+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T22:09:35+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
                "product": {
                  "name": "Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
                  "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::hypervisor"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
                "product": {
                  "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
                  "product_id": "7ComputeNode-7.6.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:7.6::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
                "product": {
                  "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
                  "product_id": "7ComputeNode-optional-7.6.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:7.6::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server EUS (v. 7.6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server EUS (v. 7.6)",
                  "product_id": "7Server-7.6.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:7.6::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
                  "product_id": "7Server-optional-7.6.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:7.6::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.x86_64",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-957.61.2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-957.61.2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
                  "product_id": "kernel-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-957.61.2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.61.2.el7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.61.2.el7.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-957.61.2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-957.61.2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-957.61.2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
                  "product_id": "perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-957.61.2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
                  "product_id": "python-perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-957.61.2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-0:3.10.0-957.61.2.el7.x86_64",
                "product": {
                  "name": "bpftool-0:3.10.0-957.61.2.el7.x86_64",
                  "product_id": "bpftool-0:3.10.0-957.61.2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@3.10.0-957.61.2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-957.61.2.el7.x86_64",
                "product": {
                  "name": "kernel-0:3.10.0-957.61.2.el7.x86_64",
                  "product_id": "kernel-0:3.10.0-957.61.2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-957.61.2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-957.61.2.el7.x86_64",
                "product": {
                  "name": "kernel-debug-0:3.10.0-957.61.2.el7.x86_64",
                  "product_id": "kernel-debug-0:3.10.0-957.61.2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-957.61.2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-957.61.2.el7.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-957.61.2.el7.x86_64",
                  "product_id": "kernel-debug-devel-0:3.10.0-957.61.2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-957.61.2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-957.61.2.el7.x86_64",
                "product": {
                  "name": "kernel-devel-0:3.10.0-957.61.2.el7.x86_64",
                  "product_id": "kernel-devel-0:3.10.0-957.61.2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-957.61.2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-957.61.2.el7.x86_64",
                "product": {
                  "name": "kernel-headers-0:3.10.0-957.61.2.el7.x86_64",
                  "product_id": "kernel-headers-0:3.10.0-957.61.2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-957.61.2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-957.61.2.el7.x86_64",
                "product": {
                  "name": "kernel-tools-0:3.10.0-957.61.2.el7.x86_64",
                  "product_id": "kernel-tools-0:3.10.0-957.61.2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-957.61.2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-957.61.2.el7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-957.61.2.el7.x86_64",
                  "product_id": "kernel-tools-libs-0:3.10.0-957.61.2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-957.61.2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-957.61.2.el7.x86_64",
                "product": {
                  "name": "perf-0:3.10.0-957.61.2.el7.x86_64",
                  "product_id": "perf-0:3.10.0-957.61.2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-957.61.2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-957.61.2.el7.x86_64",
                "product": {
                  "name": "python-perf-0:3.10.0-957.61.2.el7.x86_64",
                  "product_id": "python-perf-0:3.10.0-957.61.2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-957.61.2.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64le",
                  "product_id": "kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-957.61.2.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64le",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-957.61.2.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-957.61.2.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
                  "product_id": "kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-957.61.2.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.61.2.el7.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.61.2.el7.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.61.2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-957.61.2.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-957.61.2.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
                  "product_id": "perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-957.61.2.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
                  "product_id": "python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-957.61.2.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-957.61.2.el7.ppc64le",
                "product": {
                  "name": "kernel-0:3.10.0-957.61.2.el7.ppc64le",
                  "product_id": "kernel-0:3.10.0-957.61.2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-957.61.2.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64le",
                "product": {
                  "name": "kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64le",
                  "product_id": "kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-957.61.2.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-957.61.2.el7.ppc64le",
                "product": {
                  "name": "kernel-debug-0:3.10.0-957.61.2.el7.ppc64le",
                  "product_id": "kernel-debug-0:3.10.0-957.61.2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-957.61.2.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-957.61.2.el7.ppc64le",
                "product": {
                  "name": "kernel-devel-0:3.10.0-957.61.2.el7.ppc64le",
                  "product_id": "kernel-devel-0:3.10.0-957.61.2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-957.61.2.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-957.61.2.el7.ppc64le",
                "product": {
                  "name": "kernel-headers-0:3.10.0-957.61.2.el7.ppc64le",
                  "product_id": "kernel-headers-0:3.10.0-957.61.2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-957.61.2.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-957.61.2.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-0:3.10.0-957.61.2.el7.ppc64le",
                  "product_id": "kernel-tools-0:3.10.0-957.61.2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-957.61.2.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64le",
                  "product_id": "kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-957.61.2.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-957.61.2.el7.ppc64le",
                "product": {
                  "name": "perf-0:3.10.0-957.61.2.el7.ppc64le",
                  "product_id": "perf-0:3.10.0-957.61.2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-957.61.2.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-957.61.2.el7.ppc64le",
                "product": {
                  "name": "python-perf-0:3.10.0-957.61.2.el7.ppc64le",
                  "product_id": "python-perf-0:3.10.0-957.61.2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-957.61.2.el7?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-957.61.2.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-957.61.2.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
                  "product_id": "kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-957.61.2.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64-0:3.10.0-957.61.2.el7.ppc64",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64-0:3.10.0-957.61.2.el7.ppc64",
                  "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-957.61.2.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-957.61.2.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-957.61.2.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
                  "product_id": "perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-957.61.2.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
                  "product_id": "python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-957.61.2.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-957.61.2.el7.ppc64",
                "product": {
                  "name": "kernel-0:3.10.0-957.61.2.el7.ppc64",
                  "product_id": "kernel-0:3.10.0-957.61.2.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-957.61.2.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64",
                "product": {
                  "name": "kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64",
                  "product_id": "kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-957.61.2.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-957.61.2.el7.ppc64",
                "product": {
                  "name": "kernel-debug-0:3.10.0-957.61.2.el7.ppc64",
                  "product_id": "kernel-debug-0:3.10.0-957.61.2.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-957.61.2.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64",
                  "product_id": "kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-957.61.2.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-957.61.2.el7.ppc64",
                "product": {
                  "name": "kernel-devel-0:3.10.0-957.61.2.el7.ppc64",
                  "product_id": "kernel-devel-0:3.10.0-957.61.2.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-957.61.2.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-957.61.2.el7.ppc64",
                "product": {
                  "name": "kernel-headers-0:3.10.0-957.61.2.el7.ppc64",
                  "product_id": "kernel-headers-0:3.10.0-957.61.2.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-957.61.2.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-957.61.2.el7.ppc64",
                "product": {
                  "name": "kernel-tools-0:3.10.0-957.61.2.el7.ppc64",
                  "product_id": "kernel-tools-0:3.10.0-957.61.2.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-957.61.2.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64",
                  "product_id": "kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-957.61.2.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-957.61.2.el7.ppc64",
                "product": {
                  "name": "perf-0:3.10.0-957.61.2.el7.ppc64",
                  "product_id": "perf-0:3.10.0-957.61.2.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-957.61.2.el7?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-957.61.2.el7.ppc64",
                "product": {
                  "name": "python-perf-0:3.10.0-957.61.2.el7.ppc64",
                  "product_id": "python-perf-0:3.10.0-957.61.2.el7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-957.61.2.el7?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-957.61.2.el7.src",
                "product": {
                  "name": "kernel-0:3.10.0-957.61.2.el7.src",
                  "product_id": "kernel-0:3.10.0-957.61.2.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-957.61.2.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:3.10.0-957.61.2.el7.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:3.10.0-957.61.2.el7.noarch",
                  "product_id": "kernel-abi-whitelists-0:3.10.0-957.61.2.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-957.61.2.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:3.10.0-957.61.2.el7.noarch",
                "product": {
                  "name": "kernel-doc-0:3.10.0-957.61.2.el7.noarch",
                  "product_id": "kernel-doc-0:3.10.0-957.61.2.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-957.61.2.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-957.61.2.el7.s390x",
                "product": {
                  "name": "kernel-0:3.10.0-957.61.2.el7.s390x",
                  "product_id": "kernel-0:3.10.0-957.61.2.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-957.61.2.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-957.61.2.el7.s390x",
                "product": {
                  "name": "kernel-debug-0:3.10.0-957.61.2.el7.s390x",
                  "product_id": "kernel-debug-0:3.10.0-957.61.2.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-957.61.2.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-957.61.2.el7.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-957.61.2.el7.s390x",
                  "product_id": "kernel-debug-devel-0:3.10.0-957.61.2.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-957.61.2.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-957.61.2.el7.s390x",
                "product": {
                  "name": "kernel-devel-0:3.10.0-957.61.2.el7.s390x",
                  "product_id": "kernel-devel-0:3.10.0-957.61.2.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-957.61.2.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-957.61.2.el7.s390x",
                "product": {
                  "name": "kernel-headers-0:3.10.0-957.61.2.el7.s390x",
                  "product_id": "kernel-headers-0:3.10.0-957.61.2.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-957.61.2.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-0:3.10.0-957.61.2.el7.s390x",
                "product": {
                  "name": "kernel-kdump-0:3.10.0-957.61.2.el7.s390x",
                  "product_id": "kernel-kdump-0:3.10.0-957.61.2.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-957.61.2.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-devel-0:3.10.0-957.61.2.el7.s390x",
                "product": {
                  "name": "kernel-kdump-devel-0:3.10.0-957.61.2.el7.s390x",
                  "product_id": "kernel-kdump-devel-0:3.10.0-957.61.2.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-957.61.2.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-957.61.2.el7.s390x",
                "product": {
                  "name": "perf-0:3.10.0-957.61.2.el7.s390x",
                  "product_id": "perf-0:3.10.0-957.61.2.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-957.61.2.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-957.61.2.el7.s390x",
                "product": {
                  "name": "python-perf-0:3.10.0-957.61.2.el7.s390x",
                  "product_id": "python-perf-0:3.10.0-957.61.2.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-957.61.2.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.s390x",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-957.61.2.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-957.61.2.el7.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-957.61.2.el7.s390x",
                  "product_id": "kernel-debuginfo-0:3.10.0-957.61.2.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-957.61.2.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:3.10.0-957.61.2.el7.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:3.10.0-957.61.2.el7.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-957.61.2.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-957.61.2.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-debuginfo-0:3.10.0-957.61.2.el7.s390x",
                "product": {
                  "name": "kernel-kdump-debuginfo-0:3.10.0-957.61.2.el7.s390x",
                  "product_id": "kernel-kdump-debuginfo-0:3.10.0-957.61.2.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-957.61.2.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-957.61.2.el7.s390x",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-957.61.2.el7.s390x",
                  "product_id": "perf-debuginfo-0:3.10.0-957.61.2.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-957.61.2.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-957.61.2.el7.s390x",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-957.61.2.el7.s390x",
                  "product_id": "python-perf-debuginfo-0:3.10.0-957.61.2.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-957.61.2.el7?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-957.61.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.61.2.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-957.61.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.61.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-957.61.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.61.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-957.61.2.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.61.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-957.61.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.61.2.el7.src as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-957.61.2.el7.src",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.61.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-957.61.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-957.61.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.61.2.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-957.61.2.el7.noarch",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-957.61.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-957.61.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-957.61.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-957.61.2.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-957.61.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-957.61.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-957.61.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-957.61.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-957.61.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-957.61.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-957.61.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-957.61.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-957.61.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-957.61.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-957.61.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-957.61.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.61.2.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-957.61.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.61.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.61.2.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.61.2.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-957.61.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.61.2.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-957.61.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.61.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.61.2.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.61.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-957.61.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-957.61.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-957.61.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-957.61.2.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-957.61.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-957.61.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-957.61.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-957.61.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-957.61.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.61.2.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-957.61.2.el7.noarch",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-957.61.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-957.61.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-957.61.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-957.61.2.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-957.61.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-957.61.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-957.61.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-957.61.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-957.61.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.61.2.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-957.61.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-957.61.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.61.2.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-957.61.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-957.61.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.61.2.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-957.61.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-957.61.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-957.61.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-957.61.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-957.61.2.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-957.61.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-957.61.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-957.61.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-957.61.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-957.61.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.61.2.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-957.61.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-957.61.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.61.2.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-957.61.2.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-957.61.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.61.2.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-957.61.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-957.61.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.61.2.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-957.61.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-957.61.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-957.61.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-957.61.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-957.61.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-957.61.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-957.61.2.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-957.61.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-957.61.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-957.61.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-957.61.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-957.61.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-957.61.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-957.61.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.61.2.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-957.61.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.61.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-957.61.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.61.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-957.61.2.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.61.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-957.61.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.61.2.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-957.61.2.el7.src",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.61.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-957.61.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-957.61.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.61.2.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-957.61.2.el7.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-957.61.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-957.61.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-957.61.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-957.61.2.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-957.61.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-957.61.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-957.61.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-957.61.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-957.61.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-957.61.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-957.61.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-957.61.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-957.61.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-957.61.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-957.61.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-957.61.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.61.2.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-957.61.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.61.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.61.2.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.61.2.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-957.61.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.61.2.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-957.61.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.61.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.61.2.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.61.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-957.61.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-957.61.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-957.61.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-957.61.2.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-957.61.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-957.61.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-957.61.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-957.61.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-957.61.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.61.2.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-957.61.2.el7.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-957.61.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-957.61.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-957.61.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-957.61.2.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-957.61.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-957.61.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-957.61.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-957.61.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-957.61.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.61.2.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-957.61.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-957.61.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.61.2.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-957.61.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-957.61.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.61.2.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-957.61.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-957.61.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-957.61.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-957.61.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-957.61.2.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-957.61.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-957.61.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-957.61.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-957.61.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-957.61.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.61.2.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-957.61.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-957.61.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.61.2.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-957.61.2.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-957.61.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.61.2.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-957.61.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-957.61.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.61.2.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-957.61.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-957.61.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-957.61.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-957.61.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-957.61.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-957.61.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-957.61.2.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-957.61.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-957.61.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-957.61.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-957.61.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-957.61.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-957.61.2.el7.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-957.61.2.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.61.2.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-957.61.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.61.2.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.61.2.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-957.61.2.el7.ppc64",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.61.2.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.61.2.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-957.61.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.61.2.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.61.2.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-957.61.2.el7.s390x",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.61.2.el7.src as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.61.2.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-957.61.2.el7.src",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.61.2.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.61.2.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-957.61.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-957.61.2.el7.noarch as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.61.2.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-957.61.2.el7.noarch",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-957.61.2.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.61.2.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-957.61.2.el7.ppc64",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-957.61.2.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.61.2.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-957.61.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-957.61.2.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.61.2.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-957.61.2.el7.s390x",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-957.61.2.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.61.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-957.61.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.s390x",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-957.61.2.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.61.2.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-957.61.2.el7.s390x",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-957.61.2.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.61.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-957.61.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-957.61.2.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.61.2.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-957.61.2.el7.s390x",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-957.61.2.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.61.2.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-957.61.2.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.61.2.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-957.61.2.el7.ppc64",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.61.2.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.61.2.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.61.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-957.61.2.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.61.2.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-957.61.2.el7.s390x",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.61.2.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.61.2.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.61.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-957.61.2.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.61.2.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-957.61.2.el7.ppc64",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-957.61.2.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.61.2.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-957.61.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-957.61.2.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.61.2.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-957.61.2.el7.s390x",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-957.61.2.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.61.2.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-957.61.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-957.61.2.el7.noarch as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.61.2.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-957.61.2.el7.noarch",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-957.61.2.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.61.2.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-957.61.2.el7.ppc64",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-957.61.2.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.61.2.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-957.61.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-957.61.2.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.61.2.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-957.61.2.el7.s390x",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-957.61.2.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.61.2.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-957.61.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-957.61.2.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.61.2.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-957.61.2.el7.s390x",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-957.61.2.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.61.2.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-957.61.2.el7.s390x",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-957.61.2.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.61.2.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-957.61.2.el7.s390x",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-957.61.2.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.61.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-957.61.2.el7.ppc64",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-957.61.2.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.61.2.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-957.61.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-957.61.2.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.61.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-957.61.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-957.61.2.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.61.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-957.61.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-957.61.2.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.61.2.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-957.61.2.el7.ppc64",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-957.61.2.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.61.2.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-957.61.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-957.61.2.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.61.2.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-957.61.2.el7.s390x",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-957.61.2.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.61.2.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-957.61.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-957.61.2.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.61.2.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-957.61.2.el7.s390x",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-957.61.2.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.61.2.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-957.61.2.el7.ppc64",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-957.61.2.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.61.2.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-957.61.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-957.61.2.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.61.2.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-957.61.2.el7.s390x",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-957.61.2.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.61.2.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-957.61.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-957.61.2.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.61.2.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-957.61.2.el7.s390x",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS",
          "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-957.61.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:bpftool-0:3.10.0-957.61.2.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-957.61.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.61.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-957.61.2.el7.ppc64",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.61.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-957.61.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.61.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-957.61.2.el7.s390x",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.61.2.el7.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-957.61.2.el7.src",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.61.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-957.61.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-957.61.2.el7.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.61.2.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-957.61.2.el7.noarch",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-957.61.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-957.61.2.el7.ppc64",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-957.61.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-957.61.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-957.61.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-957.61.2.el7.s390x",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-957.61.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-957.61.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.s390x",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-957.61.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-957.61.2.el7.s390x",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-957.61.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-957.61.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-957.61.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-957.61.2.el7.s390x",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-957.61.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-957.61.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.61.2.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-957.61.2.el7.ppc64",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.61.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.61.2.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.61.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-957.61.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.61.2.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-957.61.2.el7.s390x",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.61.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.61.2.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.61.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-957.61.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-957.61.2.el7.ppc64",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-957.61.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-957.61.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-957.61.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-957.61.2.el7.s390x",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-957.61.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-957.61.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-957.61.2.el7.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.61.2.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-957.61.2.el7.noarch",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-957.61.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-957.61.2.el7.ppc64",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-957.61.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-957.61.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-957.61.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-957.61.2.el7.s390x",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-957.61.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-957.61.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-957.61.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.61.2.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-957.61.2.el7.s390x",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-957.61.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.61.2.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-957.61.2.el7.s390x",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-957.61.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.61.2.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-957.61.2.el7.s390x",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-957.61.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-957.61.2.el7.ppc64",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-957.61.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-957.61.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-957.61.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-957.61.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-957.61.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-957.61.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-957.61.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:perf-0:3.10.0-957.61.2.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-957.61.2.el7.ppc64",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-957.61.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:perf-0:3.10.0-957.61.2.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-957.61.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-957.61.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:perf-0:3.10.0-957.61.2.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-957.61.2.el7.s390x",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-957.61.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:perf-0:3.10.0-957.61.2.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-957.61.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-957.61.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-957.61.2.el7.s390x",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-957.61.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-957.61.2.el7.ppc64",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-957.61.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-957.61.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-957.61.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-957.61.2.el7.s390x",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-957.61.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-957.61.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-957.61.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-957.61.2.el7.s390x",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:3.10.0-957.61.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.61.2.el7.x86_64"
        },
        "product_reference": "bpftool-0:3.10.0-957.61.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.61.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.ppc64"
        },
        "product_reference": "kernel-0:3.10.0-957.61.2.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.61.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-957.61.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.61.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.s390x"
        },
        "product_reference": "kernel-0:3.10.0-957.61.2.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.61.2.el7.src as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-957.61.2.el7.src",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-957.61.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-957.61.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-957.61.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.61.2.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-957.61.2.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-957.61.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.ppc64"
        },
        "product_reference": "kernel-debug-0:3.10.0-957.61.2.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-957.61.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-957.61.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-957.61.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.s390x"
        },
        "product_reference": "kernel-debug-0:3.10.0-957.61.2.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-957.61.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-957.61.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-957.61.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.s390x"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-957.61.2.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-957.61.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-957.61.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-957.61.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-957.61.2.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-957.61.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:3.10.0-957.61.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.61.2.el7.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-957.61.2.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.61.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.61.2.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.61.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:3.10.0-957.61.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.61.2.el7.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-957.61.2.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.61.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.61.2.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.61.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-957.61.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.ppc64"
        },
        "product_reference": "kernel-devel-0:3.10.0-957.61.2.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-957.61.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-957.61.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-957.61.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.s390x"
        },
        "product_reference": "kernel-devel-0:3.10.0-957.61.2.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-957.61.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-957.61.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-957.61.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.61.2.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-957.61.2.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-957.61.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.ppc64"
        },
        "product_reference": "kernel-headers-0:3.10.0-957.61.2.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-957.61.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-957.61.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-957.61.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.s390x"
        },
        "product_reference": "kernel-headers-0:3.10.0-957.61.2.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-957.61.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-957.61.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:3.10.0-957.61.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.61.2.el7.s390x"
        },
        "product_reference": "kernel-kdump-0:3.10.0-957.61.2.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:3.10.0-957.61.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.61.2.el7.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:3.10.0-957.61.2.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:3.10.0-957.61.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.61.2.el7.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:3.10.0-957.61.2.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-957.61.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-0:3.10.0-957.61.2.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-957.61.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-957.61.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-957.61.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-957.61.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-957.61.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-957.61.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-957.61.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:perf-0:3.10.0-957.61.2.el7.ppc64"
        },
        "product_reference": "perf-0:3.10.0-957.61.2.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-957.61.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:perf-0:3.10.0-957.61.2.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-957.61.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-957.61.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:perf-0:3.10.0-957.61.2.el7.s390x"
        },
        "product_reference": "perf-0:3.10.0-957.61.2.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-957.61.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:perf-0:3.10.0-957.61.2.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-957.61.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-957.61.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.s390x"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-957.61.2.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-957.61.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.ppc64"
        },
        "product_reference": "python-perf-0:3.10.0-957.61.2.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-957.61.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-957.61.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-957.61.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.s390x"
        },
        "product_reference": "python-perf-0:3.10.0-957.61.2.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-957.61.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-957.61.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-957.61.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-957.61.2.el7.s390x",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)",
          "product_id": "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.6.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Andy Nguyen"
          ],
          "organization": "Google"
        },
        {
          "names": [
            "Intel"
          ]
        }
      ],
      "cve": "CVE-2020-12351",
      "cwe": {
        "id": "CWE-843",
        "name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)"
      },
      "discovery_date": "2020-10-07T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1886521"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the way the Linux kernel\u2019s Bluetooth implementation handled L2CAP (Logical Link Control and Adaptation Protocol) packets with A2MP (Alternate MAC-PHY Manager Protocol) CID (Channel Identifier). This flaw allows a remote attacker in an adjacent range to crash the system, causing a denial of service or potentially executing arbitrary code on the system by sending a specially crafted L2CAP packet. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net: bluetooth: type confusion while processing AMP packets",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Enterprise Linux 7 is affected starting with the Red Hat Enterprise Linux 7.4 GA kernel version 3.10.0-693 onward.\n\nFor Red Hat OpenShift Container Platform, while the cluster nodes may be running an underlying kernel that\u0027s affected by this flaw present, both virtual and physical hosts in a production environment will generally have the mitigation already in place of having Bluetooth hardware either not present, or not enabled.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.61.2.el7.x86_64",
          "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.ppc64",
          "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.ppc64le",
          "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.s390x",
          "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.src",
          "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.x86_64",
          "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.61.2.el7.noarch",
          "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64",
          "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64le",
          "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.ppc64",
          "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.ppc64le",
          "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.s390x",
          "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.x86_64",
          "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
          "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
          "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.s390x",
          "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
          "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64",
          "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64le",
          "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.s390x",
          "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.x86_64",
          "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
          "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
          "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.s390x",
          "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
          "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.61.2.el7.ppc64",
          "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.61.2.el7.ppc64le",
          "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.61.2.el7.s390x",
          "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.61.2.el7.x86_64",
          "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.ppc64",
          "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.ppc64le",
          "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.s390x",
          "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.x86_64",
          "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.61.2.el7.noarch",
          "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.61.2.el7.s390x",
          "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.61.2.el7.s390x",
          "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.61.2.el7.s390x",
          "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.ppc64",
          "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.ppc64le",
          "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.x86_64",
          "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
          "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
          "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
          "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64",
          "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64le",
          "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.x86_64",
          "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64",
          "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64le",
          "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.x86_64",
          "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.61.2.el7.ppc64",
          "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.61.2.el7.ppc64le",
          "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.61.2.el7.s390x",
          "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.61.2.el7.x86_64",
          "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
          "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
          "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.s390x",
          "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
          "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.ppc64",
          "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.ppc64le",
          "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.s390x",
          "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.x86_64",
          "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
          "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
          "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.s390x",
          "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
          "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.61.2.el7.x86_64",
          "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.ppc64",
          "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.ppc64le",
          "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.s390x",
          "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.src",
          "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.x86_64",
          "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.61.2.el7.noarch",
          "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64",
          "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64le",
          "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.ppc64",
          "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.ppc64le",
          "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.s390x",
          "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.x86_64",
          "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
          "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
          "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.s390x",
          "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
          "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64",
          "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64le",
          "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.s390x",
          "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.x86_64",
          "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
          "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
          "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.s390x",
          "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
          "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.61.2.el7.ppc64",
          "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.61.2.el7.ppc64le",
          "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.61.2.el7.s390x",
          "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.61.2.el7.x86_64",
          "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.ppc64",
          "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.ppc64le",
          "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.s390x",
          "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.x86_64",
          "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.61.2.el7.noarch",
          "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.61.2.el7.s390x",
          "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.61.2.el7.s390x",
          "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.61.2.el7.s390x",
          "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.ppc64",
          "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.ppc64le",
          "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.x86_64",
          "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
          "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
          "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
          "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64",
          "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64le",
          "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.x86_64",
          "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64",
          "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64le",
          "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.x86_64",
          "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.61.2.el7.ppc64",
          "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.61.2.el7.ppc64le",
          "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.61.2.el7.s390x",
          "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.61.2.el7.x86_64",
          "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
          "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
          "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.s390x",
          "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
          "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.ppc64",
          "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.ppc64le",
          "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.s390x",
          "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.x86_64",
          "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
          "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
          "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.s390x",
          "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.61.2.el7.s390x",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.61.2.el7.src",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.61.2.el7.noarch",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.61.2.el7.s390x",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.s390x",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.61.2.el7.s390x",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.61.2.el7.s390x",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.61.2.el7.s390x",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.61.2.el7.s390x",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.61.2.el7.noarch",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.61.2.el7.s390x",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.61.2.el7.s390x",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.61.2.el7.s390x",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.61.2.el7.s390x",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.61.2.el7.s390x",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.61.2.el7.s390x",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.61.2.el7.s390x",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-7.6.EUS:bpftool-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.s390x",
          "7Server-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.src",
          "7Server-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.61.2.el7.noarch",
          "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.s390x",
          "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.s390x",
          "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.s390x",
          "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.s390x",
          "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.61.2.el7.s390x",
          "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.s390x",
          "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.61.2.el7.noarch",
          "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.61.2.el7.s390x",
          "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.61.2.el7.s390x",
          "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.61.2.el7.s390x",
          "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-7.6.EUS:perf-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-7.6.EUS:perf-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-7.6.EUS:perf-0:3.10.0-957.61.2.el7.s390x",
          "7Server-7.6.EUS:perf-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.s390x",
          "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.s390x",
          "7Server-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.s390x",
          "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.s390x",
          "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.src",
          "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.61.2.el7.noarch",
          "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.s390x",
          "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.s390x",
          "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.s390x",
          "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.s390x",
          "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.61.2.el7.s390x",
          "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.s390x",
          "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.61.2.el7.noarch",
          "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.61.2.el7.s390x",
          "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.61.2.el7.s390x",
          "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.61.2.el7.s390x",
          "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-optional-7.6.EUS:perf-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-optional-7.6.EUS:perf-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-optional-7.6.EUS:perf-0:3.10.0-957.61.2.el7.s390x",
          "7Server-optional-7.6.EUS:perf-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.s390x",
          "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.s390x",
          "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.s390x",
          "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64"
        ],
        "known_not_affected": [
          "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.ppc64",
          "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.ppc64le",
          "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.s390x",
          "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.x86_64",
          "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.ppc64",
          "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.ppc64le",
          "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.s390x",
          "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.61.2.el7.s390x",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.s390x",
          "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.s390x",
          "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-12351"
        },
        {
          "category": "external",
          "summary": "RHBZ#1886521",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886521"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12351",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-12351"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12351",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12351"
        },
        {
          "category": "external",
          "summary": "https://github.com/google/security-research/security/advisories/GHSA-7mh3-gq28-gfrq",
          "url": "https://github.com/google/security-research/security/advisories/GHSA-7mh3-gq28-gfrq"
        },
        {
          "category": "external",
          "summary": "https://github.com/google/security-research/security/advisories/GHSA-h637-c88j-47wq",
          "url": "https://github.com/google/security-research/security/advisories/GHSA-h637-c88j-47wq"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-bluetooth/20200806181714.3216076-1-luiz.dentz@gmail.com/",
          "url": "https://lore.kernel.org/linux-bluetooth/20200806181714.3216076-1-luiz.dentz@gmail.com/"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-bluetooth/20200806181714.3216076-2-luiz.dentz@gmail.com/",
          "url": "https://lore.kernel.org/linux-bluetooth/20200806181714.3216076-2-luiz.dentz@gmail.com/"
        },
        {
          "category": "external",
          "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00435.html",
          "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00435.html"
        },
        {
          "category": "external",
          "summary": "https://www.zdnet.com/article/google-warns-of-severe-bleedingtooth-bluetooth-flaw-in-linux-kernel/",
          "url": "https://www.zdnet.com/article/google-warns-of-severe-bleedingtooth-bluetooth-flaw-in-linux-kernel/"
        }
      ],
      "release_date": "2020-10-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.src",
            "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.61.2.el7.noarch",
            "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.61.2.el7.noarch",
            "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.src",
            "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.61.2.el7.noarch",
            "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.61.2.el7.noarch",
            "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.61.2.el7.src",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.61.2.el7.noarch",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.61.2.el7.noarch",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:bpftool-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.src",
            "7Server-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.61.2.el7.noarch",
            "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.61.2.el7.noarch",
            "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:perf-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:perf-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:perf-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS:perf-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.src",
            "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.61.2.el7.noarch",
            "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.61.2.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.61.2.el7.noarch",
            "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.61.2.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.61.2.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:perf-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:perf-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:perf-0:3.10.0-957.61.2.el7.s390x",
            "7Server-optional-7.6.EUS:perf-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.s390x",
            "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4281"
        },
        {
          "category": "workaround",
          "details": "To mitigate these vulnerabilities on the operating system level, disable the Bluetooth functionality via blocklisting kernel modules in the Linux kernel. The kernel modules can be prevented from being loaded by using system-wide modprobe rules. Instructions on how to disable Bluetooth modules are available on the Customer Portal at https://access.redhat.com/solutions/2682931.\n\nAlternatively, Bluetooth can be disabled within the hardware or at BIOS level which will also provide an effective mitigation as the kernel will not be able to detect that Bluetooth hardware is present on the system.",
          "product_ids": [
            "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.src",
            "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.61.2.el7.noarch",
            "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.61.2.el7.noarch",
            "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.src",
            "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.61.2.el7.noarch",
            "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.61.2.el7.noarch",
            "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.61.2.el7.src",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.61.2.el7.noarch",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.61.2.el7.noarch",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:bpftool-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.src",
            "7Server-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.61.2.el7.noarch",
            "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.61.2.el7.noarch",
            "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:perf-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:perf-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:perf-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS:perf-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.src",
            "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.61.2.el7.noarch",
            "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.61.2.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.61.2.el7.noarch",
            "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.61.2.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.61.2.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:perf-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:perf-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:perf-0:3.10.0-957.61.2.el7.s390x",
            "7Server-optional-7.6.EUS:perf-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.s390x",
            "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.src",
            "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.61.2.el7.noarch",
            "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.61.2.el7.noarch",
            "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.src",
            "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.61.2.el7.noarch",
            "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.61.2.el7.noarch",
            "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.61.2.el7.src",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.61.2.el7.noarch",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.61.2.el7.noarch",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:bpftool-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.src",
            "7Server-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.61.2.el7.noarch",
            "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.61.2.el7.noarch",
            "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:perf-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:perf-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:perf-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS:perf-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.src",
            "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.61.2.el7.noarch",
            "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.61.2.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.61.2.el7.noarch",
            "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.61.2.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.61.2.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:perf-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:perf-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:perf-0:3.10.0-957.61.2.el7.s390x",
            "7Server-optional-7.6.EUS:perf-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.s390x",
            "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: net: bluetooth: type confusion while processing AMP packets"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Andy Nguyen"
          ],
          "organization": "Google"
        },
        {
          "names": [
            "Intel"
          ]
        }
      ],
      "cve": "CVE-2020-12352",
      "cwe": {
        "id": "CWE-201",
        "name": "Insertion of Sensitive Information Into Sent Data"
      },
      "discovery_date": "2020-10-07T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1886529"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An information leak flaw was found in the way Linux kernel\u2019s Bluetooth stack implementation handled initialization of stack memory when handling certain AMP (Alternate MAC-PHY Manager Protocol) packets. This flaw allows a remote attacker in an adjacent range to leak small portions of stack memory on the system by sending specially crafted AMP packets. The highest threat from this vulnerability is to data confidentiality.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net: bluetooth: information leak when processing certain AMP packets",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.61.2.el7.x86_64",
          "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.ppc64",
          "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.ppc64le",
          "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.s390x",
          "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.src",
          "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.x86_64",
          "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.61.2.el7.noarch",
          "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64",
          "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64le",
          "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.ppc64",
          "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.ppc64le",
          "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.s390x",
          "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.x86_64",
          "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
          "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
          "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.s390x",
          "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
          "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64",
          "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64le",
          "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.s390x",
          "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.x86_64",
          "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
          "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
          "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.s390x",
          "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
          "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.61.2.el7.ppc64",
          "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.61.2.el7.ppc64le",
          "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.61.2.el7.s390x",
          "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.61.2.el7.x86_64",
          "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.ppc64",
          "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.ppc64le",
          "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.s390x",
          "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.x86_64",
          "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.61.2.el7.noarch",
          "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.61.2.el7.s390x",
          "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.61.2.el7.s390x",
          "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.61.2.el7.s390x",
          "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.ppc64",
          "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.ppc64le",
          "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.x86_64",
          "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
          "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
          "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
          "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64",
          "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64le",
          "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.x86_64",
          "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64",
          "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64le",
          "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.x86_64",
          "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.61.2.el7.ppc64",
          "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.61.2.el7.ppc64le",
          "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.61.2.el7.s390x",
          "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.61.2.el7.x86_64",
          "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
          "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
          "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.s390x",
          "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
          "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.ppc64",
          "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.ppc64le",
          "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.s390x",
          "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.x86_64",
          "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
          "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
          "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.s390x",
          "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
          "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.61.2.el7.x86_64",
          "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.ppc64",
          "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.ppc64le",
          "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.s390x",
          "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.src",
          "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.x86_64",
          "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.61.2.el7.noarch",
          "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64",
          "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64le",
          "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.ppc64",
          "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.ppc64le",
          "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.s390x",
          "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.x86_64",
          "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
          "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
          "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.s390x",
          "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
          "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64",
          "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64le",
          "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.s390x",
          "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.x86_64",
          "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
          "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
          "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.s390x",
          "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
          "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.61.2.el7.ppc64",
          "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.61.2.el7.ppc64le",
          "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.61.2.el7.s390x",
          "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.61.2.el7.x86_64",
          "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.ppc64",
          "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.ppc64le",
          "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.s390x",
          "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.x86_64",
          "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.61.2.el7.noarch",
          "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.61.2.el7.s390x",
          "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.61.2.el7.s390x",
          "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.61.2.el7.s390x",
          "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.ppc64",
          "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.ppc64le",
          "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.x86_64",
          "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
          "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
          "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
          "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64",
          "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64le",
          "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.x86_64",
          "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64",
          "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64le",
          "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.x86_64",
          "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.61.2.el7.ppc64",
          "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.61.2.el7.ppc64le",
          "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.61.2.el7.s390x",
          "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.61.2.el7.x86_64",
          "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
          "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
          "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.s390x",
          "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
          "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.ppc64",
          "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.ppc64le",
          "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.s390x",
          "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.x86_64",
          "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
          "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
          "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.s390x",
          "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.61.2.el7.s390x",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.61.2.el7.src",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.61.2.el7.noarch",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.61.2.el7.s390x",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.s390x",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.61.2.el7.s390x",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.61.2.el7.s390x",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.61.2.el7.s390x",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.61.2.el7.s390x",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.61.2.el7.noarch",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.61.2.el7.s390x",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.61.2.el7.s390x",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.61.2.el7.s390x",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.61.2.el7.s390x",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.61.2.el7.s390x",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.61.2.el7.s390x",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.61.2.el7.s390x",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-7.6.EUS:bpftool-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.s390x",
          "7Server-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.src",
          "7Server-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.61.2.el7.noarch",
          "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.s390x",
          "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.s390x",
          "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.s390x",
          "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.s390x",
          "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.61.2.el7.s390x",
          "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.s390x",
          "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.61.2.el7.noarch",
          "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.61.2.el7.s390x",
          "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.61.2.el7.s390x",
          "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.61.2.el7.s390x",
          "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-7.6.EUS:perf-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-7.6.EUS:perf-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-7.6.EUS:perf-0:3.10.0-957.61.2.el7.s390x",
          "7Server-7.6.EUS:perf-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.s390x",
          "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.s390x",
          "7Server-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.s390x",
          "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.s390x",
          "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.src",
          "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.61.2.el7.noarch",
          "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.s390x",
          "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.s390x",
          "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.s390x",
          "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.s390x",
          "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.61.2.el7.s390x",
          "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.s390x",
          "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.61.2.el7.noarch",
          "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.61.2.el7.s390x",
          "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.61.2.el7.s390x",
          "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.61.2.el7.s390x",
          "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-optional-7.6.EUS:perf-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-optional-7.6.EUS:perf-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-optional-7.6.EUS:perf-0:3.10.0-957.61.2.el7.s390x",
          "7Server-optional-7.6.EUS:perf-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.s390x",
          "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.s390x",
          "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.s390x",
          "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64"
        ],
        "known_not_affected": [
          "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.ppc64",
          "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.ppc64le",
          "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.s390x",
          "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.x86_64",
          "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.ppc64",
          "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.ppc64le",
          "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.s390x",
          "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.61.2.el7.s390x",
          "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.s390x",
          "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.x86_64",
          "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.ppc64",
          "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.ppc64le",
          "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.s390x",
          "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-12352"
        },
        {
          "category": "external",
          "summary": "RHBZ#1886529",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886529"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12352",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-12352"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12352",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12352"
        },
        {
          "category": "external",
          "summary": "https://github.com/google/security-research/security/advisories/GHSA-7mh3-gq28-gfrq",
          "url": "https://github.com/google/security-research/security/advisories/GHSA-7mh3-gq28-gfrq"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-bluetooth/20200806181714.3216076-1-luiz.dentz@gmail.com/",
          "url": "https://lore.kernel.org/linux-bluetooth/20200806181714.3216076-1-luiz.dentz@gmail.com/"
        },
        {
          "category": "external",
          "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00435.html",
          "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00435.html"
        }
      ],
      "release_date": "2020-10-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.src",
            "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.61.2.el7.noarch",
            "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.61.2.el7.noarch",
            "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.src",
            "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.61.2.el7.noarch",
            "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.61.2.el7.noarch",
            "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.61.2.el7.src",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.61.2.el7.noarch",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.61.2.el7.noarch",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:bpftool-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.src",
            "7Server-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.61.2.el7.noarch",
            "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.61.2.el7.noarch",
            "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:perf-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:perf-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:perf-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS:perf-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.src",
            "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.61.2.el7.noarch",
            "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.61.2.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.61.2.el7.noarch",
            "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.61.2.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.61.2.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:perf-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:perf-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:perf-0:3.10.0-957.61.2.el7.s390x",
            "7Server-optional-7.6.EUS:perf-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.s390x",
            "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4281"
        },
        {
          "category": "workaround",
          "details": "To mitigate these vulnerabilities on the operating system level, disable the Bluetooth functionality via blocklisting kernel modules in the Linux kernel. The kernel modules can be prevented from being loaded by using system-wide modprobe rules. Instructions on how to disable Bluetooth modules are available on the Customer Portal at https://access.redhat.com/solutions/2682931.\n\nAlternatively, Bluetooth can be disabled within the hardware or at BIOS level which will also provide an effective mitigation as the kernel will not be able to detect that Bluetooth hardware is present on the system.",
          "product_ids": [
            "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.src",
            "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.61.2.el7.noarch",
            "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.61.2.el7.noarch",
            "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.src",
            "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.61.2.el7.noarch",
            "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.61.2.el7.noarch",
            "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.61.2.el7.src",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.61.2.el7.noarch",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.61.2.el7.noarch",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:bpftool-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.src",
            "7Server-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.61.2.el7.noarch",
            "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.61.2.el7.noarch",
            "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:perf-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:perf-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:perf-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS:perf-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.src",
            "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.61.2.el7.noarch",
            "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.61.2.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.61.2.el7.noarch",
            "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.61.2.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.61.2.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:perf-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:perf-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:perf-0:3.10.0-957.61.2.el7.s390x",
            "7Server-optional-7.6.EUS:perf-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.s390x",
            "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.src",
            "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.61.2.el7.noarch",
            "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.61.2.el7.noarch",
            "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.src",
            "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.61.2.el7.noarch",
            "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.61.2.el7.noarch",
            "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.x86_64",
            "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.61.2.el7.src",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.61.2.el7.noarch",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.61.2.el7.noarch",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:bpftool-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.src",
            "7Server-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.61.2.el7.noarch",
            "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.61.2.el7.noarch",
            "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:perf-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:perf-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:perf-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS:perf-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.src",
            "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.61.2.el7.noarch",
            "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.61.2.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.61.2.el7.noarch",
            "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.61.2.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.61.2.el7.s390x",
            "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:perf-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:perf-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:perf-0:3.10.0-957.61.2.el7.s390x",
            "7Server-optional-7.6.EUS:perf-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.s390x",
            "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.61.2.el7.x86_64",
            "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64",
            "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.ppc64le",
            "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.s390x",
            "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.61.2.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: net: bluetooth: information leak when processing certain AMP packets"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...