rhsa-2021_0877
Vulnerability from csaf_redhat
Published
2021-03-16 15:14
Modified
2024-09-13 14:12
Summary
Red Hat Security Advisory: curl security update

Notes

Topic
An update for curl is now available for Red Hat Enterprise Linux 7.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The curl packages provide the libcurl library and the curl utility for downloading files from servers using various protocols, including HTTP, FTP, and LDAP. Security Fix(es): * curl: heap buffer overflow in function tftp_receive_packet() (CVE-2019-5482) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for curl is now available for Red Hat Enterprise Linux 7.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The curl packages provide the libcurl library and the curl utility for downloading files from servers using various protocols, including HTTP, FTP, and LDAP.\n\nSecurity Fix(es):\n\n* curl: heap buffer overflow in function tftp_receive_packet() (CVE-2019-5482)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2021:0877",
        "url": "https://access.redhat.com/errata/RHSA-2021:0877"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "1749652",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1749652"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2021/rhsa-2021_0877.json"
      }
    ],
    "title": "Red Hat Security Advisory: curl security update",
    "tracking": {
      "current_release_date": "2024-09-13T14:12:13+00:00",
      "generator": {
        "date": "2024-09-13T14:12:13+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2021:0877",
      "initial_release_date": "2021-03-16T15:14:04+00:00",
      "revision_history": [
        {
          "date": "2021-03-16T15:14:04+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2021-03-16T15:14:04+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T14:12:13+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
                "product": {
                  "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
                  "product_id": "7ComputeNode-7.6.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:7.6::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
                "product": {
                  "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
                  "product_id": "7ComputeNode-optional-7.6.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:7.6::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server EUS (v. 7.6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server EUS (v. 7.6)",
                  "product_id": "7Server-7.6.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:7.6::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
                  "product_id": "7Server-Alt-7.6-EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:7.6::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libcurl-devel-0:7.29.0-51.el7_6.4.i686",
                "product": {
                  "name": "libcurl-devel-0:7.29.0-51.el7_6.4.i686",
                  "product_id": "libcurl-devel-0:7.29.0-51.el7_6.4.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcurl-devel@7.29.0-51.el7_6.4?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "curl-debuginfo-0:7.29.0-51.el7_6.4.i686",
                "product": {
                  "name": "curl-debuginfo-0:7.29.0-51.el7_6.4.i686",
                  "product_id": "curl-debuginfo-0:7.29.0-51.el7_6.4.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/curl-debuginfo@7.29.0-51.el7_6.4?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcurl-0:7.29.0-51.el7_6.4.i686",
                "product": {
                  "name": "libcurl-0:7.29.0-51.el7_6.4.i686",
                  "product_id": "libcurl-0:7.29.0-51.el7_6.4.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcurl@7.29.0-51.el7_6.4?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libcurl-devel-0:7.29.0-51.el7_6.4.x86_64",
                "product": {
                  "name": "libcurl-devel-0:7.29.0-51.el7_6.4.x86_64",
                  "product_id": "libcurl-devel-0:7.29.0-51.el7_6.4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcurl-devel@7.29.0-51.el7_6.4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "curl-debuginfo-0:7.29.0-51.el7_6.4.x86_64",
                "product": {
                  "name": "curl-debuginfo-0:7.29.0-51.el7_6.4.x86_64",
                  "product_id": "curl-debuginfo-0:7.29.0-51.el7_6.4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/curl-debuginfo@7.29.0-51.el7_6.4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "curl-0:7.29.0-51.el7_6.4.x86_64",
                "product": {
                  "name": "curl-0:7.29.0-51.el7_6.4.x86_64",
                  "product_id": "curl-0:7.29.0-51.el7_6.4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/curl@7.29.0-51.el7_6.4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcurl-0:7.29.0-51.el7_6.4.x86_64",
                "product": {
                  "name": "libcurl-0:7.29.0-51.el7_6.4.x86_64",
                  "product_id": "libcurl-0:7.29.0-51.el7_6.4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcurl@7.29.0-51.el7_6.4?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "curl-0:7.29.0-51.el7_6.4.src",
                "product": {
                  "name": "curl-0:7.29.0-51.el7_6.4.src",
                  "product_id": "curl-0:7.29.0-51.el7_6.4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/curl@7.29.0-51.el7_6.4?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "curl-0:7.29.0-51.el7_6.4.ppc64le",
                "product": {
                  "name": "curl-0:7.29.0-51.el7_6.4.ppc64le",
                  "product_id": "curl-0:7.29.0-51.el7_6.4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/curl@7.29.0-51.el7_6.4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcurl-0:7.29.0-51.el7_6.4.ppc64le",
                "product": {
                  "name": "libcurl-0:7.29.0-51.el7_6.4.ppc64le",
                  "product_id": "libcurl-0:7.29.0-51.el7_6.4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcurl@7.29.0-51.el7_6.4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcurl-devel-0:7.29.0-51.el7_6.4.ppc64le",
                "product": {
                  "name": "libcurl-devel-0:7.29.0-51.el7_6.4.ppc64le",
                  "product_id": "libcurl-devel-0:7.29.0-51.el7_6.4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcurl-devel@7.29.0-51.el7_6.4?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "curl-debuginfo-0:7.29.0-51.el7_6.4.ppc64le",
                "product": {
                  "name": "curl-debuginfo-0:7.29.0-51.el7_6.4.ppc64le",
                  "product_id": "curl-debuginfo-0:7.29.0-51.el7_6.4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/curl-debuginfo@7.29.0-51.el7_6.4?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "curl-0:7.29.0-51.el7_6.4.s390x",
                "product": {
                  "name": "curl-0:7.29.0-51.el7_6.4.s390x",
                  "product_id": "curl-0:7.29.0-51.el7_6.4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/curl@7.29.0-51.el7_6.4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcurl-0:7.29.0-51.el7_6.4.s390x",
                "product": {
                  "name": "libcurl-0:7.29.0-51.el7_6.4.s390x",
                  "product_id": "libcurl-0:7.29.0-51.el7_6.4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcurl@7.29.0-51.el7_6.4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcurl-devel-0:7.29.0-51.el7_6.4.s390x",
                "product": {
                  "name": "libcurl-devel-0:7.29.0-51.el7_6.4.s390x",
                  "product_id": "libcurl-devel-0:7.29.0-51.el7_6.4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcurl-devel@7.29.0-51.el7_6.4?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "curl-debuginfo-0:7.29.0-51.el7_6.4.s390x",
                "product": {
                  "name": "curl-debuginfo-0:7.29.0-51.el7_6.4.s390x",
                  "product_id": "curl-debuginfo-0:7.29.0-51.el7_6.4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/curl-debuginfo@7.29.0-51.el7_6.4?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libcurl-0:7.29.0-51.el7_6.4.s390",
                "product": {
                  "name": "libcurl-0:7.29.0-51.el7_6.4.s390",
                  "product_id": "libcurl-0:7.29.0-51.el7_6.4.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcurl@7.29.0-51.el7_6.4?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcurl-devel-0:7.29.0-51.el7_6.4.s390",
                "product": {
                  "name": "libcurl-devel-0:7.29.0-51.el7_6.4.s390",
                  "product_id": "libcurl-devel-0:7.29.0-51.el7_6.4.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcurl-devel@7.29.0-51.el7_6.4?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "curl-debuginfo-0:7.29.0-51.el7_6.4.s390",
                "product": {
                  "name": "curl-debuginfo-0:7.29.0-51.el7_6.4.s390",
                  "product_id": "curl-debuginfo-0:7.29.0-51.el7_6.4.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/curl-debuginfo@7.29.0-51.el7_6.4?arch=s390"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "curl-0:7.29.0-51.el7_6.4.ppc64",
                "product": {
                  "name": "curl-0:7.29.0-51.el7_6.4.ppc64",
                  "product_id": "curl-0:7.29.0-51.el7_6.4.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/curl@7.29.0-51.el7_6.4?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcurl-0:7.29.0-51.el7_6.4.ppc64",
                "product": {
                  "name": "libcurl-0:7.29.0-51.el7_6.4.ppc64",
                  "product_id": "libcurl-0:7.29.0-51.el7_6.4.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcurl@7.29.0-51.el7_6.4?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcurl-devel-0:7.29.0-51.el7_6.4.ppc64",
                "product": {
                  "name": "libcurl-devel-0:7.29.0-51.el7_6.4.ppc64",
                  "product_id": "libcurl-devel-0:7.29.0-51.el7_6.4.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcurl-devel@7.29.0-51.el7_6.4?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "curl-debuginfo-0:7.29.0-51.el7_6.4.ppc64",
                "product": {
                  "name": "curl-debuginfo-0:7.29.0-51.el7_6.4.ppc64",
                  "product_id": "curl-debuginfo-0:7.29.0-51.el7_6.4.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/curl-debuginfo@7.29.0-51.el7_6.4?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libcurl-0:7.29.0-51.el7_6.4.ppc",
                "product": {
                  "name": "libcurl-0:7.29.0-51.el7_6.4.ppc",
                  "product_id": "libcurl-0:7.29.0-51.el7_6.4.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcurl@7.29.0-51.el7_6.4?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libcurl-devel-0:7.29.0-51.el7_6.4.ppc",
                "product": {
                  "name": "libcurl-devel-0:7.29.0-51.el7_6.4.ppc",
                  "product_id": "libcurl-devel-0:7.29.0-51.el7_6.4.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libcurl-devel@7.29.0-51.el7_6.4?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "curl-debuginfo-0:7.29.0-51.el7_6.4.ppc",
                "product": {
                  "name": "curl-debuginfo-0:7.29.0-51.el7_6.4.ppc",
                  "product_id": "curl-debuginfo-0:7.29.0-51.el7_6.4.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/curl-debuginfo@7.29.0-51.el7_6.4?arch=ppc"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-0:7.29.0-51.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:curl-0:7.29.0-51.el7_6.4.ppc64"
        },
        "product_reference": "curl-0:7.29.0-51.el7_6.4.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-0:7.29.0-51.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:curl-0:7.29.0-51.el7_6.4.ppc64le"
        },
        "product_reference": "curl-0:7.29.0-51.el7_6.4.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-0:7.29.0-51.el7_6.4.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:curl-0:7.29.0-51.el7_6.4.s390x"
        },
        "product_reference": "curl-0:7.29.0-51.el7_6.4.s390x",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-0:7.29.0-51.el7_6.4.src as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:curl-0:7.29.0-51.el7_6.4.src"
        },
        "product_reference": "curl-0:7.29.0-51.el7_6.4.src",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-0:7.29.0-51.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:curl-0:7.29.0-51.el7_6.4.x86_64"
        },
        "product_reference": "curl-0:7.29.0-51.el7_6.4.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-debuginfo-0:7.29.0-51.el7_6.4.i686 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.i686"
        },
        "product_reference": "curl-debuginfo-0:7.29.0-51.el7_6.4.i686",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-debuginfo-0:7.29.0-51.el7_6.4.ppc as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.ppc"
        },
        "product_reference": "curl-debuginfo-0:7.29.0-51.el7_6.4.ppc",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-debuginfo-0:7.29.0-51.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.ppc64"
        },
        "product_reference": "curl-debuginfo-0:7.29.0-51.el7_6.4.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-debuginfo-0:7.29.0-51.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.ppc64le"
        },
        "product_reference": "curl-debuginfo-0:7.29.0-51.el7_6.4.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-debuginfo-0:7.29.0-51.el7_6.4.s390 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.s390"
        },
        "product_reference": "curl-debuginfo-0:7.29.0-51.el7_6.4.s390",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-debuginfo-0:7.29.0-51.el7_6.4.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.s390x"
        },
        "product_reference": "curl-debuginfo-0:7.29.0-51.el7_6.4.s390x",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-debuginfo-0:7.29.0-51.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.x86_64"
        },
        "product_reference": "curl-debuginfo-0:7.29.0-51.el7_6.4.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-0:7.29.0-51.el7_6.4.i686 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.i686"
        },
        "product_reference": "libcurl-0:7.29.0-51.el7_6.4.i686",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-0:7.29.0-51.el7_6.4.ppc as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.ppc"
        },
        "product_reference": "libcurl-0:7.29.0-51.el7_6.4.ppc",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-0:7.29.0-51.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.ppc64"
        },
        "product_reference": "libcurl-0:7.29.0-51.el7_6.4.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-0:7.29.0-51.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.ppc64le"
        },
        "product_reference": "libcurl-0:7.29.0-51.el7_6.4.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-0:7.29.0-51.el7_6.4.s390 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.s390"
        },
        "product_reference": "libcurl-0:7.29.0-51.el7_6.4.s390",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-0:7.29.0-51.el7_6.4.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.s390x"
        },
        "product_reference": "libcurl-0:7.29.0-51.el7_6.4.s390x",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-0:7.29.0-51.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.x86_64"
        },
        "product_reference": "libcurl-0:7.29.0-51.el7_6.4.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-devel-0:7.29.0-51.el7_6.4.i686 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.i686"
        },
        "product_reference": "libcurl-devel-0:7.29.0-51.el7_6.4.i686",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-devel-0:7.29.0-51.el7_6.4.ppc as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.ppc"
        },
        "product_reference": "libcurl-devel-0:7.29.0-51.el7_6.4.ppc",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-devel-0:7.29.0-51.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.ppc64"
        },
        "product_reference": "libcurl-devel-0:7.29.0-51.el7_6.4.ppc64",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-devel-0:7.29.0-51.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.ppc64le"
        },
        "product_reference": "libcurl-devel-0:7.29.0-51.el7_6.4.ppc64le",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-devel-0:7.29.0-51.el7_6.4.s390 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.s390"
        },
        "product_reference": "libcurl-devel-0:7.29.0-51.el7_6.4.s390",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-devel-0:7.29.0-51.el7_6.4.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.s390x"
        },
        "product_reference": "libcurl-devel-0:7.29.0-51.el7_6.4.s390x",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-devel-0:7.29.0-51.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)",
          "product_id": "7ComputeNode-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.x86_64"
        },
        "product_reference": "libcurl-devel-0:7.29.0-51.el7_6.4.x86_64",
        "relates_to_product_reference": "7ComputeNode-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-0:7.29.0-51.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:curl-0:7.29.0-51.el7_6.4.ppc64"
        },
        "product_reference": "curl-0:7.29.0-51.el7_6.4.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-0:7.29.0-51.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:curl-0:7.29.0-51.el7_6.4.ppc64le"
        },
        "product_reference": "curl-0:7.29.0-51.el7_6.4.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-0:7.29.0-51.el7_6.4.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:curl-0:7.29.0-51.el7_6.4.s390x"
        },
        "product_reference": "curl-0:7.29.0-51.el7_6.4.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-0:7.29.0-51.el7_6.4.src as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:curl-0:7.29.0-51.el7_6.4.src"
        },
        "product_reference": "curl-0:7.29.0-51.el7_6.4.src",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-0:7.29.0-51.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:curl-0:7.29.0-51.el7_6.4.x86_64"
        },
        "product_reference": "curl-0:7.29.0-51.el7_6.4.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-debuginfo-0:7.29.0-51.el7_6.4.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.i686"
        },
        "product_reference": "curl-debuginfo-0:7.29.0-51.el7_6.4.i686",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-debuginfo-0:7.29.0-51.el7_6.4.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.ppc"
        },
        "product_reference": "curl-debuginfo-0:7.29.0-51.el7_6.4.ppc",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-debuginfo-0:7.29.0-51.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.ppc64"
        },
        "product_reference": "curl-debuginfo-0:7.29.0-51.el7_6.4.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-debuginfo-0:7.29.0-51.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.ppc64le"
        },
        "product_reference": "curl-debuginfo-0:7.29.0-51.el7_6.4.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-debuginfo-0:7.29.0-51.el7_6.4.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.s390"
        },
        "product_reference": "curl-debuginfo-0:7.29.0-51.el7_6.4.s390",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-debuginfo-0:7.29.0-51.el7_6.4.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.s390x"
        },
        "product_reference": "curl-debuginfo-0:7.29.0-51.el7_6.4.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-debuginfo-0:7.29.0-51.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.x86_64"
        },
        "product_reference": "curl-debuginfo-0:7.29.0-51.el7_6.4.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-0:7.29.0-51.el7_6.4.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.i686"
        },
        "product_reference": "libcurl-0:7.29.0-51.el7_6.4.i686",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-0:7.29.0-51.el7_6.4.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.ppc"
        },
        "product_reference": "libcurl-0:7.29.0-51.el7_6.4.ppc",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-0:7.29.0-51.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.ppc64"
        },
        "product_reference": "libcurl-0:7.29.0-51.el7_6.4.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-0:7.29.0-51.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.ppc64le"
        },
        "product_reference": "libcurl-0:7.29.0-51.el7_6.4.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-0:7.29.0-51.el7_6.4.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.s390"
        },
        "product_reference": "libcurl-0:7.29.0-51.el7_6.4.s390",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-0:7.29.0-51.el7_6.4.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.s390x"
        },
        "product_reference": "libcurl-0:7.29.0-51.el7_6.4.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-0:7.29.0-51.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.x86_64"
        },
        "product_reference": "libcurl-0:7.29.0-51.el7_6.4.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-devel-0:7.29.0-51.el7_6.4.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.i686"
        },
        "product_reference": "libcurl-devel-0:7.29.0-51.el7_6.4.i686",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-devel-0:7.29.0-51.el7_6.4.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.ppc"
        },
        "product_reference": "libcurl-devel-0:7.29.0-51.el7_6.4.ppc",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-devel-0:7.29.0-51.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.ppc64"
        },
        "product_reference": "libcurl-devel-0:7.29.0-51.el7_6.4.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-devel-0:7.29.0-51.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.ppc64le"
        },
        "product_reference": "libcurl-devel-0:7.29.0-51.el7_6.4.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-devel-0:7.29.0-51.el7_6.4.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.s390"
        },
        "product_reference": "libcurl-devel-0:7.29.0-51.el7_6.4.s390",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-devel-0:7.29.0-51.el7_6.4.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.s390x"
        },
        "product_reference": "libcurl-devel-0:7.29.0-51.el7_6.4.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-devel-0:7.29.0-51.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)",
          "product_id": "7ComputeNode-optional-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.x86_64"
        },
        "product_reference": "libcurl-devel-0:7.29.0-51.el7_6.4.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-0:7.29.0-51.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:curl-0:7.29.0-51.el7_6.4.ppc64"
        },
        "product_reference": "curl-0:7.29.0-51.el7_6.4.ppc64",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-0:7.29.0-51.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:curl-0:7.29.0-51.el7_6.4.ppc64le"
        },
        "product_reference": "curl-0:7.29.0-51.el7_6.4.ppc64le",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-0:7.29.0-51.el7_6.4.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:curl-0:7.29.0-51.el7_6.4.s390x"
        },
        "product_reference": "curl-0:7.29.0-51.el7_6.4.s390x",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-0:7.29.0-51.el7_6.4.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:curl-0:7.29.0-51.el7_6.4.src"
        },
        "product_reference": "curl-0:7.29.0-51.el7_6.4.src",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-0:7.29.0-51.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:curl-0:7.29.0-51.el7_6.4.x86_64"
        },
        "product_reference": "curl-0:7.29.0-51.el7_6.4.x86_64",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-debuginfo-0:7.29.0-51.el7_6.4.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.i686"
        },
        "product_reference": "curl-debuginfo-0:7.29.0-51.el7_6.4.i686",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-debuginfo-0:7.29.0-51.el7_6.4.ppc as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.ppc"
        },
        "product_reference": "curl-debuginfo-0:7.29.0-51.el7_6.4.ppc",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-debuginfo-0:7.29.0-51.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.ppc64"
        },
        "product_reference": "curl-debuginfo-0:7.29.0-51.el7_6.4.ppc64",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-debuginfo-0:7.29.0-51.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.ppc64le"
        },
        "product_reference": "curl-debuginfo-0:7.29.0-51.el7_6.4.ppc64le",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-debuginfo-0:7.29.0-51.el7_6.4.s390 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.s390"
        },
        "product_reference": "curl-debuginfo-0:7.29.0-51.el7_6.4.s390",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-debuginfo-0:7.29.0-51.el7_6.4.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.s390x"
        },
        "product_reference": "curl-debuginfo-0:7.29.0-51.el7_6.4.s390x",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-debuginfo-0:7.29.0-51.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.x86_64"
        },
        "product_reference": "curl-debuginfo-0:7.29.0-51.el7_6.4.x86_64",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-0:7.29.0-51.el7_6.4.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.i686"
        },
        "product_reference": "libcurl-0:7.29.0-51.el7_6.4.i686",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-0:7.29.0-51.el7_6.4.ppc as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.ppc"
        },
        "product_reference": "libcurl-0:7.29.0-51.el7_6.4.ppc",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-0:7.29.0-51.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.ppc64"
        },
        "product_reference": "libcurl-0:7.29.0-51.el7_6.4.ppc64",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-0:7.29.0-51.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.ppc64le"
        },
        "product_reference": "libcurl-0:7.29.0-51.el7_6.4.ppc64le",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-0:7.29.0-51.el7_6.4.s390 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.s390"
        },
        "product_reference": "libcurl-0:7.29.0-51.el7_6.4.s390",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-0:7.29.0-51.el7_6.4.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.s390x"
        },
        "product_reference": "libcurl-0:7.29.0-51.el7_6.4.s390x",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-0:7.29.0-51.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.x86_64"
        },
        "product_reference": "libcurl-0:7.29.0-51.el7_6.4.x86_64",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-devel-0:7.29.0-51.el7_6.4.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.i686"
        },
        "product_reference": "libcurl-devel-0:7.29.0-51.el7_6.4.i686",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-devel-0:7.29.0-51.el7_6.4.ppc as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.ppc"
        },
        "product_reference": "libcurl-devel-0:7.29.0-51.el7_6.4.ppc",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-devel-0:7.29.0-51.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.ppc64"
        },
        "product_reference": "libcurl-devel-0:7.29.0-51.el7_6.4.ppc64",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-devel-0:7.29.0-51.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.ppc64le"
        },
        "product_reference": "libcurl-devel-0:7.29.0-51.el7_6.4.ppc64le",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-devel-0:7.29.0-51.el7_6.4.s390 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.s390"
        },
        "product_reference": "libcurl-devel-0:7.29.0-51.el7_6.4.s390",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-devel-0:7.29.0-51.el7_6.4.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.s390x"
        },
        "product_reference": "libcurl-devel-0:7.29.0-51.el7_6.4.s390x",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-devel-0:7.29.0-51.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.x86_64"
        },
        "product_reference": "libcurl-devel-0:7.29.0-51.el7_6.4.x86_64",
        "relates_to_product_reference": "7Server-7.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-0:7.29.0-51.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-Alt-7.6-EUS:curl-0:7.29.0-51.el7_6.4.ppc64"
        },
        "product_reference": "curl-0:7.29.0-51.el7_6.4.ppc64",
        "relates_to_product_reference": "7Server-Alt-7.6-EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-0:7.29.0-51.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-Alt-7.6-EUS:curl-0:7.29.0-51.el7_6.4.ppc64le"
        },
        "product_reference": "curl-0:7.29.0-51.el7_6.4.ppc64le",
        "relates_to_product_reference": "7Server-Alt-7.6-EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-0:7.29.0-51.el7_6.4.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-Alt-7.6-EUS:curl-0:7.29.0-51.el7_6.4.s390x"
        },
        "product_reference": "curl-0:7.29.0-51.el7_6.4.s390x",
        "relates_to_product_reference": "7Server-Alt-7.6-EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-0:7.29.0-51.el7_6.4.src as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-Alt-7.6-EUS:curl-0:7.29.0-51.el7_6.4.src"
        },
        "product_reference": "curl-0:7.29.0-51.el7_6.4.src",
        "relates_to_product_reference": "7Server-Alt-7.6-EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-0:7.29.0-51.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-Alt-7.6-EUS:curl-0:7.29.0-51.el7_6.4.x86_64"
        },
        "product_reference": "curl-0:7.29.0-51.el7_6.4.x86_64",
        "relates_to_product_reference": "7Server-Alt-7.6-EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-debuginfo-0:7.29.0-51.el7_6.4.i686 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-Alt-7.6-EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.i686"
        },
        "product_reference": "curl-debuginfo-0:7.29.0-51.el7_6.4.i686",
        "relates_to_product_reference": "7Server-Alt-7.6-EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-debuginfo-0:7.29.0-51.el7_6.4.ppc as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-Alt-7.6-EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.ppc"
        },
        "product_reference": "curl-debuginfo-0:7.29.0-51.el7_6.4.ppc",
        "relates_to_product_reference": "7Server-Alt-7.6-EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-debuginfo-0:7.29.0-51.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-Alt-7.6-EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.ppc64"
        },
        "product_reference": "curl-debuginfo-0:7.29.0-51.el7_6.4.ppc64",
        "relates_to_product_reference": "7Server-Alt-7.6-EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-debuginfo-0:7.29.0-51.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-Alt-7.6-EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.ppc64le"
        },
        "product_reference": "curl-debuginfo-0:7.29.0-51.el7_6.4.ppc64le",
        "relates_to_product_reference": "7Server-Alt-7.6-EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-debuginfo-0:7.29.0-51.el7_6.4.s390 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-Alt-7.6-EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.s390"
        },
        "product_reference": "curl-debuginfo-0:7.29.0-51.el7_6.4.s390",
        "relates_to_product_reference": "7Server-Alt-7.6-EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-debuginfo-0:7.29.0-51.el7_6.4.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-Alt-7.6-EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.s390x"
        },
        "product_reference": "curl-debuginfo-0:7.29.0-51.el7_6.4.s390x",
        "relates_to_product_reference": "7Server-Alt-7.6-EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "curl-debuginfo-0:7.29.0-51.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-Alt-7.6-EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.x86_64"
        },
        "product_reference": "curl-debuginfo-0:7.29.0-51.el7_6.4.x86_64",
        "relates_to_product_reference": "7Server-Alt-7.6-EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-0:7.29.0-51.el7_6.4.i686 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-Alt-7.6-EUS:libcurl-0:7.29.0-51.el7_6.4.i686"
        },
        "product_reference": "libcurl-0:7.29.0-51.el7_6.4.i686",
        "relates_to_product_reference": "7Server-Alt-7.6-EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-0:7.29.0-51.el7_6.4.ppc as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-Alt-7.6-EUS:libcurl-0:7.29.0-51.el7_6.4.ppc"
        },
        "product_reference": "libcurl-0:7.29.0-51.el7_6.4.ppc",
        "relates_to_product_reference": "7Server-Alt-7.6-EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-0:7.29.0-51.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-Alt-7.6-EUS:libcurl-0:7.29.0-51.el7_6.4.ppc64"
        },
        "product_reference": "libcurl-0:7.29.0-51.el7_6.4.ppc64",
        "relates_to_product_reference": "7Server-Alt-7.6-EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-0:7.29.0-51.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-Alt-7.6-EUS:libcurl-0:7.29.0-51.el7_6.4.ppc64le"
        },
        "product_reference": "libcurl-0:7.29.0-51.el7_6.4.ppc64le",
        "relates_to_product_reference": "7Server-Alt-7.6-EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-0:7.29.0-51.el7_6.4.s390 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-Alt-7.6-EUS:libcurl-0:7.29.0-51.el7_6.4.s390"
        },
        "product_reference": "libcurl-0:7.29.0-51.el7_6.4.s390",
        "relates_to_product_reference": "7Server-Alt-7.6-EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-0:7.29.0-51.el7_6.4.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-Alt-7.6-EUS:libcurl-0:7.29.0-51.el7_6.4.s390x"
        },
        "product_reference": "libcurl-0:7.29.0-51.el7_6.4.s390x",
        "relates_to_product_reference": "7Server-Alt-7.6-EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-0:7.29.0-51.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-Alt-7.6-EUS:libcurl-0:7.29.0-51.el7_6.4.x86_64"
        },
        "product_reference": "libcurl-0:7.29.0-51.el7_6.4.x86_64",
        "relates_to_product_reference": "7Server-Alt-7.6-EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-devel-0:7.29.0-51.el7_6.4.i686 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-Alt-7.6-EUS:libcurl-devel-0:7.29.0-51.el7_6.4.i686"
        },
        "product_reference": "libcurl-devel-0:7.29.0-51.el7_6.4.i686",
        "relates_to_product_reference": "7Server-Alt-7.6-EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-devel-0:7.29.0-51.el7_6.4.ppc as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-Alt-7.6-EUS:libcurl-devel-0:7.29.0-51.el7_6.4.ppc"
        },
        "product_reference": "libcurl-devel-0:7.29.0-51.el7_6.4.ppc",
        "relates_to_product_reference": "7Server-Alt-7.6-EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-devel-0:7.29.0-51.el7_6.4.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-Alt-7.6-EUS:libcurl-devel-0:7.29.0-51.el7_6.4.ppc64"
        },
        "product_reference": "libcurl-devel-0:7.29.0-51.el7_6.4.ppc64",
        "relates_to_product_reference": "7Server-Alt-7.6-EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-devel-0:7.29.0-51.el7_6.4.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-Alt-7.6-EUS:libcurl-devel-0:7.29.0-51.el7_6.4.ppc64le"
        },
        "product_reference": "libcurl-devel-0:7.29.0-51.el7_6.4.ppc64le",
        "relates_to_product_reference": "7Server-Alt-7.6-EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-devel-0:7.29.0-51.el7_6.4.s390 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-Alt-7.6-EUS:libcurl-devel-0:7.29.0-51.el7_6.4.s390"
        },
        "product_reference": "libcurl-devel-0:7.29.0-51.el7_6.4.s390",
        "relates_to_product_reference": "7Server-Alt-7.6-EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-devel-0:7.29.0-51.el7_6.4.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-Alt-7.6-EUS:libcurl-devel-0:7.29.0-51.el7_6.4.s390x"
        },
        "product_reference": "libcurl-devel-0:7.29.0-51.el7_6.4.s390x",
        "relates_to_product_reference": "7Server-Alt-7.6-EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libcurl-devel-0:7.29.0-51.el7_6.4.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)",
          "product_id": "7Server-Alt-7.6-EUS:libcurl-devel-0:7.29.0-51.el7_6.4.x86_64"
        },
        "product_reference": "libcurl-devel-0:7.29.0-51.el7_6.4.x86_64",
        "relates_to_product_reference": "7Server-Alt-7.6-EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "the Curl project"
          ]
        },
        {
          "names": [
            "Thomas Vegas"
          ],
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2019-5482",
      "cwe": {
        "id": "CWE-122",
        "name": "Heap-based Buffer Overflow"
      },
      "discovery_date": "2019-09-05T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1749652"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Heap buffer overflow in the TFTP protocol handler in cURL 7.19.4 to 7.65.3.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "curl: heap buffer overflow in function tftp_receive_packet()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7ComputeNode-7.6.EUS:curl-0:7.29.0-51.el7_6.4.ppc64",
          "7ComputeNode-7.6.EUS:curl-0:7.29.0-51.el7_6.4.ppc64le",
          "7ComputeNode-7.6.EUS:curl-0:7.29.0-51.el7_6.4.s390x",
          "7ComputeNode-7.6.EUS:curl-0:7.29.0-51.el7_6.4.src",
          "7ComputeNode-7.6.EUS:curl-0:7.29.0-51.el7_6.4.x86_64",
          "7ComputeNode-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.i686",
          "7ComputeNode-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.ppc",
          "7ComputeNode-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.ppc64",
          "7ComputeNode-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.ppc64le",
          "7ComputeNode-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.s390",
          "7ComputeNode-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.s390x",
          "7ComputeNode-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.x86_64",
          "7ComputeNode-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.i686",
          "7ComputeNode-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.ppc",
          "7ComputeNode-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.ppc64",
          "7ComputeNode-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.ppc64le",
          "7ComputeNode-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.s390",
          "7ComputeNode-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.s390x",
          "7ComputeNode-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.x86_64",
          "7ComputeNode-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.i686",
          "7ComputeNode-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.ppc",
          "7ComputeNode-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.ppc64",
          "7ComputeNode-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.ppc64le",
          "7ComputeNode-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.s390",
          "7ComputeNode-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.s390x",
          "7ComputeNode-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.x86_64",
          "7ComputeNode-optional-7.6.EUS:curl-0:7.29.0-51.el7_6.4.ppc64",
          "7ComputeNode-optional-7.6.EUS:curl-0:7.29.0-51.el7_6.4.ppc64le",
          "7ComputeNode-optional-7.6.EUS:curl-0:7.29.0-51.el7_6.4.s390x",
          "7ComputeNode-optional-7.6.EUS:curl-0:7.29.0-51.el7_6.4.src",
          "7ComputeNode-optional-7.6.EUS:curl-0:7.29.0-51.el7_6.4.x86_64",
          "7ComputeNode-optional-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.i686",
          "7ComputeNode-optional-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.ppc",
          "7ComputeNode-optional-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.ppc64",
          "7ComputeNode-optional-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.ppc64le",
          "7ComputeNode-optional-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.s390",
          "7ComputeNode-optional-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.s390x",
          "7ComputeNode-optional-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.x86_64",
          "7ComputeNode-optional-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.i686",
          "7ComputeNode-optional-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.ppc",
          "7ComputeNode-optional-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.ppc64",
          "7ComputeNode-optional-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.ppc64le",
          "7ComputeNode-optional-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.s390",
          "7ComputeNode-optional-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.s390x",
          "7ComputeNode-optional-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.x86_64",
          "7ComputeNode-optional-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.i686",
          "7ComputeNode-optional-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.ppc",
          "7ComputeNode-optional-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.ppc64",
          "7ComputeNode-optional-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.ppc64le",
          "7ComputeNode-optional-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.s390",
          "7ComputeNode-optional-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.s390x",
          "7ComputeNode-optional-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.x86_64",
          "7Server-7.6.EUS:curl-0:7.29.0-51.el7_6.4.ppc64",
          "7Server-7.6.EUS:curl-0:7.29.0-51.el7_6.4.ppc64le",
          "7Server-7.6.EUS:curl-0:7.29.0-51.el7_6.4.s390x",
          "7Server-7.6.EUS:curl-0:7.29.0-51.el7_6.4.src",
          "7Server-7.6.EUS:curl-0:7.29.0-51.el7_6.4.x86_64",
          "7Server-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.i686",
          "7Server-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.ppc",
          "7Server-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.ppc64",
          "7Server-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.ppc64le",
          "7Server-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.s390",
          "7Server-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.s390x",
          "7Server-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.x86_64",
          "7Server-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.i686",
          "7Server-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.ppc",
          "7Server-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.ppc64",
          "7Server-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.ppc64le",
          "7Server-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.s390",
          "7Server-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.s390x",
          "7Server-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.x86_64",
          "7Server-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.i686",
          "7Server-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.ppc",
          "7Server-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.ppc64",
          "7Server-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.ppc64le",
          "7Server-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.s390",
          "7Server-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.s390x",
          "7Server-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.x86_64",
          "7Server-Alt-7.6-EUS:curl-0:7.29.0-51.el7_6.4.ppc64",
          "7Server-Alt-7.6-EUS:curl-0:7.29.0-51.el7_6.4.ppc64le",
          "7Server-Alt-7.6-EUS:curl-0:7.29.0-51.el7_6.4.s390x",
          "7Server-Alt-7.6-EUS:curl-0:7.29.0-51.el7_6.4.src",
          "7Server-Alt-7.6-EUS:curl-0:7.29.0-51.el7_6.4.x86_64",
          "7Server-Alt-7.6-EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.i686",
          "7Server-Alt-7.6-EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.ppc",
          "7Server-Alt-7.6-EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.ppc64",
          "7Server-Alt-7.6-EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.ppc64le",
          "7Server-Alt-7.6-EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.s390",
          "7Server-Alt-7.6-EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.s390x",
          "7Server-Alt-7.6-EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.x86_64",
          "7Server-Alt-7.6-EUS:libcurl-0:7.29.0-51.el7_6.4.i686",
          "7Server-Alt-7.6-EUS:libcurl-0:7.29.0-51.el7_6.4.ppc",
          "7Server-Alt-7.6-EUS:libcurl-0:7.29.0-51.el7_6.4.ppc64",
          "7Server-Alt-7.6-EUS:libcurl-0:7.29.0-51.el7_6.4.ppc64le",
          "7Server-Alt-7.6-EUS:libcurl-0:7.29.0-51.el7_6.4.s390",
          "7Server-Alt-7.6-EUS:libcurl-0:7.29.0-51.el7_6.4.s390x",
          "7Server-Alt-7.6-EUS:libcurl-0:7.29.0-51.el7_6.4.x86_64",
          "7Server-Alt-7.6-EUS:libcurl-devel-0:7.29.0-51.el7_6.4.i686",
          "7Server-Alt-7.6-EUS:libcurl-devel-0:7.29.0-51.el7_6.4.ppc",
          "7Server-Alt-7.6-EUS:libcurl-devel-0:7.29.0-51.el7_6.4.ppc64",
          "7Server-Alt-7.6-EUS:libcurl-devel-0:7.29.0-51.el7_6.4.ppc64le",
          "7Server-Alt-7.6-EUS:libcurl-devel-0:7.29.0-51.el7_6.4.s390",
          "7Server-Alt-7.6-EUS:libcurl-devel-0:7.29.0-51.el7_6.4.s390x",
          "7Server-Alt-7.6-EUS:libcurl-devel-0:7.29.0-51.el7_6.4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-5482"
        },
        {
          "category": "external",
          "summary": "RHBZ#1749652",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1749652"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-5482",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-5482"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-5482",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-5482"
        },
        {
          "category": "external",
          "summary": "https://curl.haxx.se/docs/CVE-2019-5482.html",
          "url": "https://curl.haxx.se/docs/CVE-2019-5482.html"
        }
      ],
      "release_date": "2019-09-11T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7ComputeNode-7.6.EUS:curl-0:7.29.0-51.el7_6.4.ppc64",
            "7ComputeNode-7.6.EUS:curl-0:7.29.0-51.el7_6.4.ppc64le",
            "7ComputeNode-7.6.EUS:curl-0:7.29.0-51.el7_6.4.s390x",
            "7ComputeNode-7.6.EUS:curl-0:7.29.0-51.el7_6.4.src",
            "7ComputeNode-7.6.EUS:curl-0:7.29.0-51.el7_6.4.x86_64",
            "7ComputeNode-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.i686",
            "7ComputeNode-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.ppc",
            "7ComputeNode-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.ppc64",
            "7ComputeNode-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.ppc64le",
            "7ComputeNode-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.s390",
            "7ComputeNode-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.s390x",
            "7ComputeNode-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.x86_64",
            "7ComputeNode-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.i686",
            "7ComputeNode-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.ppc",
            "7ComputeNode-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.ppc64",
            "7ComputeNode-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.ppc64le",
            "7ComputeNode-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.s390",
            "7ComputeNode-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.s390x",
            "7ComputeNode-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.x86_64",
            "7ComputeNode-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.i686",
            "7ComputeNode-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.ppc",
            "7ComputeNode-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.ppc64",
            "7ComputeNode-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.ppc64le",
            "7ComputeNode-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.s390",
            "7ComputeNode-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.s390x",
            "7ComputeNode-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.x86_64",
            "7ComputeNode-optional-7.6.EUS:curl-0:7.29.0-51.el7_6.4.ppc64",
            "7ComputeNode-optional-7.6.EUS:curl-0:7.29.0-51.el7_6.4.ppc64le",
            "7ComputeNode-optional-7.6.EUS:curl-0:7.29.0-51.el7_6.4.s390x",
            "7ComputeNode-optional-7.6.EUS:curl-0:7.29.0-51.el7_6.4.src",
            "7ComputeNode-optional-7.6.EUS:curl-0:7.29.0-51.el7_6.4.x86_64",
            "7ComputeNode-optional-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.i686",
            "7ComputeNode-optional-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.ppc",
            "7ComputeNode-optional-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.ppc64",
            "7ComputeNode-optional-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.ppc64le",
            "7ComputeNode-optional-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.s390",
            "7ComputeNode-optional-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.s390x",
            "7ComputeNode-optional-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.x86_64",
            "7ComputeNode-optional-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.i686",
            "7ComputeNode-optional-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.ppc",
            "7ComputeNode-optional-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.ppc64",
            "7ComputeNode-optional-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.ppc64le",
            "7ComputeNode-optional-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.s390",
            "7ComputeNode-optional-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.s390x",
            "7ComputeNode-optional-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.x86_64",
            "7ComputeNode-optional-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.i686",
            "7ComputeNode-optional-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.ppc",
            "7ComputeNode-optional-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.ppc64",
            "7ComputeNode-optional-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.ppc64le",
            "7ComputeNode-optional-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.s390",
            "7ComputeNode-optional-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.s390x",
            "7ComputeNode-optional-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.x86_64",
            "7Server-7.6.EUS:curl-0:7.29.0-51.el7_6.4.ppc64",
            "7Server-7.6.EUS:curl-0:7.29.0-51.el7_6.4.ppc64le",
            "7Server-7.6.EUS:curl-0:7.29.0-51.el7_6.4.s390x",
            "7Server-7.6.EUS:curl-0:7.29.0-51.el7_6.4.src",
            "7Server-7.6.EUS:curl-0:7.29.0-51.el7_6.4.x86_64",
            "7Server-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.i686",
            "7Server-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.ppc",
            "7Server-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.ppc64",
            "7Server-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.ppc64le",
            "7Server-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.s390",
            "7Server-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.s390x",
            "7Server-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.x86_64",
            "7Server-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.i686",
            "7Server-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.ppc",
            "7Server-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.ppc64",
            "7Server-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.ppc64le",
            "7Server-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.s390",
            "7Server-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.s390x",
            "7Server-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.x86_64",
            "7Server-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.i686",
            "7Server-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.ppc",
            "7Server-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.ppc64",
            "7Server-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.ppc64le",
            "7Server-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.s390",
            "7Server-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.s390x",
            "7Server-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.x86_64",
            "7Server-Alt-7.6-EUS:curl-0:7.29.0-51.el7_6.4.ppc64",
            "7Server-Alt-7.6-EUS:curl-0:7.29.0-51.el7_6.4.ppc64le",
            "7Server-Alt-7.6-EUS:curl-0:7.29.0-51.el7_6.4.s390x",
            "7Server-Alt-7.6-EUS:curl-0:7.29.0-51.el7_6.4.src",
            "7Server-Alt-7.6-EUS:curl-0:7.29.0-51.el7_6.4.x86_64",
            "7Server-Alt-7.6-EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.i686",
            "7Server-Alt-7.6-EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.ppc",
            "7Server-Alt-7.6-EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.ppc64",
            "7Server-Alt-7.6-EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.ppc64le",
            "7Server-Alt-7.6-EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.s390",
            "7Server-Alt-7.6-EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.s390x",
            "7Server-Alt-7.6-EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.x86_64",
            "7Server-Alt-7.6-EUS:libcurl-0:7.29.0-51.el7_6.4.i686",
            "7Server-Alt-7.6-EUS:libcurl-0:7.29.0-51.el7_6.4.ppc",
            "7Server-Alt-7.6-EUS:libcurl-0:7.29.0-51.el7_6.4.ppc64",
            "7Server-Alt-7.6-EUS:libcurl-0:7.29.0-51.el7_6.4.ppc64le",
            "7Server-Alt-7.6-EUS:libcurl-0:7.29.0-51.el7_6.4.s390",
            "7Server-Alt-7.6-EUS:libcurl-0:7.29.0-51.el7_6.4.s390x",
            "7Server-Alt-7.6-EUS:libcurl-0:7.29.0-51.el7_6.4.x86_64",
            "7Server-Alt-7.6-EUS:libcurl-devel-0:7.29.0-51.el7_6.4.i686",
            "7Server-Alt-7.6-EUS:libcurl-devel-0:7.29.0-51.el7_6.4.ppc",
            "7Server-Alt-7.6-EUS:libcurl-devel-0:7.29.0-51.el7_6.4.ppc64",
            "7Server-Alt-7.6-EUS:libcurl-devel-0:7.29.0-51.el7_6.4.ppc64le",
            "7Server-Alt-7.6-EUS:libcurl-devel-0:7.29.0-51.el7_6.4.s390",
            "7Server-Alt-7.6-EUS:libcurl-devel-0:7.29.0-51.el7_6.4.s390x",
            "7Server-Alt-7.6-EUS:libcurl-devel-0:7.29.0-51.el7_6.4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:0877"
        },
        {
          "category": "workaround",
          "details": "Do not use TFTP with curl with smaller than the default BLKSIZE.",
          "product_ids": [
            "7ComputeNode-7.6.EUS:curl-0:7.29.0-51.el7_6.4.ppc64",
            "7ComputeNode-7.6.EUS:curl-0:7.29.0-51.el7_6.4.ppc64le",
            "7ComputeNode-7.6.EUS:curl-0:7.29.0-51.el7_6.4.s390x",
            "7ComputeNode-7.6.EUS:curl-0:7.29.0-51.el7_6.4.src",
            "7ComputeNode-7.6.EUS:curl-0:7.29.0-51.el7_6.4.x86_64",
            "7ComputeNode-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.i686",
            "7ComputeNode-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.ppc",
            "7ComputeNode-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.ppc64",
            "7ComputeNode-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.ppc64le",
            "7ComputeNode-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.s390",
            "7ComputeNode-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.s390x",
            "7ComputeNode-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.x86_64",
            "7ComputeNode-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.i686",
            "7ComputeNode-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.ppc",
            "7ComputeNode-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.ppc64",
            "7ComputeNode-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.ppc64le",
            "7ComputeNode-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.s390",
            "7ComputeNode-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.s390x",
            "7ComputeNode-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.x86_64",
            "7ComputeNode-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.i686",
            "7ComputeNode-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.ppc",
            "7ComputeNode-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.ppc64",
            "7ComputeNode-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.ppc64le",
            "7ComputeNode-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.s390",
            "7ComputeNode-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.s390x",
            "7ComputeNode-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.x86_64",
            "7ComputeNode-optional-7.6.EUS:curl-0:7.29.0-51.el7_6.4.ppc64",
            "7ComputeNode-optional-7.6.EUS:curl-0:7.29.0-51.el7_6.4.ppc64le",
            "7ComputeNode-optional-7.6.EUS:curl-0:7.29.0-51.el7_6.4.s390x",
            "7ComputeNode-optional-7.6.EUS:curl-0:7.29.0-51.el7_6.4.src",
            "7ComputeNode-optional-7.6.EUS:curl-0:7.29.0-51.el7_6.4.x86_64",
            "7ComputeNode-optional-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.i686",
            "7ComputeNode-optional-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.ppc",
            "7ComputeNode-optional-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.ppc64",
            "7ComputeNode-optional-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.ppc64le",
            "7ComputeNode-optional-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.s390",
            "7ComputeNode-optional-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.s390x",
            "7ComputeNode-optional-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.x86_64",
            "7ComputeNode-optional-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.i686",
            "7ComputeNode-optional-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.ppc",
            "7ComputeNode-optional-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.ppc64",
            "7ComputeNode-optional-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.ppc64le",
            "7ComputeNode-optional-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.s390",
            "7ComputeNode-optional-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.s390x",
            "7ComputeNode-optional-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.x86_64",
            "7ComputeNode-optional-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.i686",
            "7ComputeNode-optional-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.ppc",
            "7ComputeNode-optional-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.ppc64",
            "7ComputeNode-optional-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.ppc64le",
            "7ComputeNode-optional-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.s390",
            "7ComputeNode-optional-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.s390x",
            "7ComputeNode-optional-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.x86_64",
            "7Server-7.6.EUS:curl-0:7.29.0-51.el7_6.4.ppc64",
            "7Server-7.6.EUS:curl-0:7.29.0-51.el7_6.4.ppc64le",
            "7Server-7.6.EUS:curl-0:7.29.0-51.el7_6.4.s390x",
            "7Server-7.6.EUS:curl-0:7.29.0-51.el7_6.4.src",
            "7Server-7.6.EUS:curl-0:7.29.0-51.el7_6.4.x86_64",
            "7Server-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.i686",
            "7Server-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.ppc",
            "7Server-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.ppc64",
            "7Server-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.ppc64le",
            "7Server-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.s390",
            "7Server-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.s390x",
            "7Server-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.x86_64",
            "7Server-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.i686",
            "7Server-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.ppc",
            "7Server-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.ppc64",
            "7Server-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.ppc64le",
            "7Server-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.s390",
            "7Server-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.s390x",
            "7Server-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.x86_64",
            "7Server-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.i686",
            "7Server-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.ppc",
            "7Server-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.ppc64",
            "7Server-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.ppc64le",
            "7Server-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.s390",
            "7Server-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.s390x",
            "7Server-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.x86_64",
            "7Server-Alt-7.6-EUS:curl-0:7.29.0-51.el7_6.4.ppc64",
            "7Server-Alt-7.6-EUS:curl-0:7.29.0-51.el7_6.4.ppc64le",
            "7Server-Alt-7.6-EUS:curl-0:7.29.0-51.el7_6.4.s390x",
            "7Server-Alt-7.6-EUS:curl-0:7.29.0-51.el7_6.4.src",
            "7Server-Alt-7.6-EUS:curl-0:7.29.0-51.el7_6.4.x86_64",
            "7Server-Alt-7.6-EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.i686",
            "7Server-Alt-7.6-EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.ppc",
            "7Server-Alt-7.6-EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.ppc64",
            "7Server-Alt-7.6-EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.ppc64le",
            "7Server-Alt-7.6-EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.s390",
            "7Server-Alt-7.6-EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.s390x",
            "7Server-Alt-7.6-EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.x86_64",
            "7Server-Alt-7.6-EUS:libcurl-0:7.29.0-51.el7_6.4.i686",
            "7Server-Alt-7.6-EUS:libcurl-0:7.29.0-51.el7_6.4.ppc",
            "7Server-Alt-7.6-EUS:libcurl-0:7.29.0-51.el7_6.4.ppc64",
            "7Server-Alt-7.6-EUS:libcurl-0:7.29.0-51.el7_6.4.ppc64le",
            "7Server-Alt-7.6-EUS:libcurl-0:7.29.0-51.el7_6.4.s390",
            "7Server-Alt-7.6-EUS:libcurl-0:7.29.0-51.el7_6.4.s390x",
            "7Server-Alt-7.6-EUS:libcurl-0:7.29.0-51.el7_6.4.x86_64",
            "7Server-Alt-7.6-EUS:libcurl-devel-0:7.29.0-51.el7_6.4.i686",
            "7Server-Alt-7.6-EUS:libcurl-devel-0:7.29.0-51.el7_6.4.ppc",
            "7Server-Alt-7.6-EUS:libcurl-devel-0:7.29.0-51.el7_6.4.ppc64",
            "7Server-Alt-7.6-EUS:libcurl-devel-0:7.29.0-51.el7_6.4.ppc64le",
            "7Server-Alt-7.6-EUS:libcurl-devel-0:7.29.0-51.el7_6.4.s390",
            "7Server-Alt-7.6-EUS:libcurl-devel-0:7.29.0-51.el7_6.4.s390x",
            "7Server-Alt-7.6-EUS:libcurl-devel-0:7.29.0-51.el7_6.4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "7ComputeNode-7.6.EUS:curl-0:7.29.0-51.el7_6.4.ppc64",
            "7ComputeNode-7.6.EUS:curl-0:7.29.0-51.el7_6.4.ppc64le",
            "7ComputeNode-7.6.EUS:curl-0:7.29.0-51.el7_6.4.s390x",
            "7ComputeNode-7.6.EUS:curl-0:7.29.0-51.el7_6.4.src",
            "7ComputeNode-7.6.EUS:curl-0:7.29.0-51.el7_6.4.x86_64",
            "7ComputeNode-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.i686",
            "7ComputeNode-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.ppc",
            "7ComputeNode-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.ppc64",
            "7ComputeNode-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.ppc64le",
            "7ComputeNode-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.s390",
            "7ComputeNode-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.s390x",
            "7ComputeNode-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.x86_64",
            "7ComputeNode-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.i686",
            "7ComputeNode-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.ppc",
            "7ComputeNode-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.ppc64",
            "7ComputeNode-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.ppc64le",
            "7ComputeNode-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.s390",
            "7ComputeNode-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.s390x",
            "7ComputeNode-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.x86_64",
            "7ComputeNode-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.i686",
            "7ComputeNode-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.ppc",
            "7ComputeNode-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.ppc64",
            "7ComputeNode-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.ppc64le",
            "7ComputeNode-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.s390",
            "7ComputeNode-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.s390x",
            "7ComputeNode-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.x86_64",
            "7ComputeNode-optional-7.6.EUS:curl-0:7.29.0-51.el7_6.4.ppc64",
            "7ComputeNode-optional-7.6.EUS:curl-0:7.29.0-51.el7_6.4.ppc64le",
            "7ComputeNode-optional-7.6.EUS:curl-0:7.29.0-51.el7_6.4.s390x",
            "7ComputeNode-optional-7.6.EUS:curl-0:7.29.0-51.el7_6.4.src",
            "7ComputeNode-optional-7.6.EUS:curl-0:7.29.0-51.el7_6.4.x86_64",
            "7ComputeNode-optional-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.i686",
            "7ComputeNode-optional-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.ppc",
            "7ComputeNode-optional-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.ppc64",
            "7ComputeNode-optional-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.ppc64le",
            "7ComputeNode-optional-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.s390",
            "7ComputeNode-optional-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.s390x",
            "7ComputeNode-optional-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.x86_64",
            "7ComputeNode-optional-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.i686",
            "7ComputeNode-optional-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.ppc",
            "7ComputeNode-optional-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.ppc64",
            "7ComputeNode-optional-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.ppc64le",
            "7ComputeNode-optional-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.s390",
            "7ComputeNode-optional-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.s390x",
            "7ComputeNode-optional-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.x86_64",
            "7ComputeNode-optional-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.i686",
            "7ComputeNode-optional-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.ppc",
            "7ComputeNode-optional-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.ppc64",
            "7ComputeNode-optional-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.ppc64le",
            "7ComputeNode-optional-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.s390",
            "7ComputeNode-optional-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.s390x",
            "7ComputeNode-optional-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.x86_64",
            "7Server-7.6.EUS:curl-0:7.29.0-51.el7_6.4.ppc64",
            "7Server-7.6.EUS:curl-0:7.29.0-51.el7_6.4.ppc64le",
            "7Server-7.6.EUS:curl-0:7.29.0-51.el7_6.4.s390x",
            "7Server-7.6.EUS:curl-0:7.29.0-51.el7_6.4.src",
            "7Server-7.6.EUS:curl-0:7.29.0-51.el7_6.4.x86_64",
            "7Server-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.i686",
            "7Server-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.ppc",
            "7Server-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.ppc64",
            "7Server-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.ppc64le",
            "7Server-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.s390",
            "7Server-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.s390x",
            "7Server-7.6.EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.x86_64",
            "7Server-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.i686",
            "7Server-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.ppc",
            "7Server-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.ppc64",
            "7Server-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.ppc64le",
            "7Server-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.s390",
            "7Server-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.s390x",
            "7Server-7.6.EUS:libcurl-0:7.29.0-51.el7_6.4.x86_64",
            "7Server-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.i686",
            "7Server-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.ppc",
            "7Server-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.ppc64",
            "7Server-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.ppc64le",
            "7Server-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.s390",
            "7Server-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.s390x",
            "7Server-7.6.EUS:libcurl-devel-0:7.29.0-51.el7_6.4.x86_64",
            "7Server-Alt-7.6-EUS:curl-0:7.29.0-51.el7_6.4.ppc64",
            "7Server-Alt-7.6-EUS:curl-0:7.29.0-51.el7_6.4.ppc64le",
            "7Server-Alt-7.6-EUS:curl-0:7.29.0-51.el7_6.4.s390x",
            "7Server-Alt-7.6-EUS:curl-0:7.29.0-51.el7_6.4.src",
            "7Server-Alt-7.6-EUS:curl-0:7.29.0-51.el7_6.4.x86_64",
            "7Server-Alt-7.6-EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.i686",
            "7Server-Alt-7.6-EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.ppc",
            "7Server-Alt-7.6-EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.ppc64",
            "7Server-Alt-7.6-EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.ppc64le",
            "7Server-Alt-7.6-EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.s390",
            "7Server-Alt-7.6-EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.s390x",
            "7Server-Alt-7.6-EUS:curl-debuginfo-0:7.29.0-51.el7_6.4.x86_64",
            "7Server-Alt-7.6-EUS:libcurl-0:7.29.0-51.el7_6.4.i686",
            "7Server-Alt-7.6-EUS:libcurl-0:7.29.0-51.el7_6.4.ppc",
            "7Server-Alt-7.6-EUS:libcurl-0:7.29.0-51.el7_6.4.ppc64",
            "7Server-Alt-7.6-EUS:libcurl-0:7.29.0-51.el7_6.4.ppc64le",
            "7Server-Alt-7.6-EUS:libcurl-0:7.29.0-51.el7_6.4.s390",
            "7Server-Alt-7.6-EUS:libcurl-0:7.29.0-51.el7_6.4.s390x",
            "7Server-Alt-7.6-EUS:libcurl-0:7.29.0-51.el7_6.4.x86_64",
            "7Server-Alt-7.6-EUS:libcurl-devel-0:7.29.0-51.el7_6.4.i686",
            "7Server-Alt-7.6-EUS:libcurl-devel-0:7.29.0-51.el7_6.4.ppc",
            "7Server-Alt-7.6-EUS:libcurl-devel-0:7.29.0-51.el7_6.4.ppc64",
            "7Server-Alt-7.6-EUS:libcurl-devel-0:7.29.0-51.el7_6.4.ppc64le",
            "7Server-Alt-7.6-EUS:libcurl-devel-0:7.29.0-51.el7_6.4.s390",
            "7Server-Alt-7.6-EUS:libcurl-devel-0:7.29.0-51.el7_6.4.s390x",
            "7Server-Alt-7.6-EUS:libcurl-devel-0:7.29.0-51.el7_6.4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "curl: heap buffer overflow in function tftp_receive_packet()"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...