rhsa-2021_2732
Vulnerability from csaf_redhat
Published
2021-07-20 21:27
Modified
2024-09-13 20:28
Summary
Red Hat Security Advisory: kernel security update

Notes

Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.4 Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update Support, and Red Hat Enterprise Linux 7.4 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: size_t-to-int conversion vulnerability in the filesystem layer (CVE-2021-33909) * kernel: SCSI target (LIO) write to any block on ILO backstore (CVE-2020-28374) * kernel: Use after free via PI futex state (CVE-2021-3347) * kernel: use-after-free in net/bluetooth/hci_event.c when destroying an hci_chan (CVE-2021-33034) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.4 Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update Support, and Red Hat Enterprise Linux 7.4 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: size_t-to-int conversion vulnerability in the filesystem layer (CVE-2021-33909)\n\n* kernel: SCSI target (LIO) write to any block on ILO backstore (CVE-2020-28374)\n\n* kernel: Use after free via PI futex state (CVE-2021-3347)\n\n* kernel: use-after-free in net/bluetooth/hci_event.c when destroying an hci_chan (CVE-2021-33034)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2021:2732",
        "url": "https://access.redhat.com/errata/RHSA-2021:2732"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-006",
        "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-006"
      },
      {
        "category": "external",
        "summary": "1899804",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1899804"
      },
      {
        "category": "external",
        "summary": "1922249",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1922249"
      },
      {
        "category": "external",
        "summary": "1961305",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1961305"
      },
      {
        "category": "external",
        "summary": "1970273",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1970273"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2021/rhsa-2021_2732.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security update",
    "tracking": {
      "current_release_date": "2024-09-13T20:28:25+00:00",
      "generator": {
        "date": "2024-09-13T20:28:25+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2021:2732",
      "initial_release_date": "2021-07-20T21:27:43+00:00",
      "revision_history": [
        {
          "date": "2021-07-20T21:27:43+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2021-07-20T21:27:43+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T20:28:25+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server AUS (v. 7.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server AUS (v. 7.4)",
                  "product_id": "7Server-7.4.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:7.4::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
                  "product_id": "7Server-optional-7.4.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:7.4::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server E4S (v. 7.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server E4S (v. 7.4)",
                  "product_id": "7Server-7.4.E4S",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_e4s:7.4::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.4)",
                  "product_id": "7Server-optional-7.4.E4S",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_e4s:7.4::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server TUS (v. 7.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server TUS (v. 7.4)",
                  "product_id": "7Server-7.4.TUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_tus:7.4::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.4)",
                  "product_id": "7Server-optional-7.4.TUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_tus:7.4::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-693.90.2.el7.src",
                "product": {
                  "name": "kernel-0:3.10.0-693.90.2.el7.src",
                  "product_id": "kernel-0:3.10.0-693.90.2.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-693.90.2.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-693.90.2.el7.x86_64",
                "product": {
                  "name": "kernel-0:3.10.0-693.90.2.el7.x86_64",
                  "product_id": "kernel-0:3.10.0-693.90.2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-693.90.2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-693.90.2.el7.x86_64",
                "product": {
                  "name": "kernel-debug-0:3.10.0-693.90.2.el7.x86_64",
                  "product_id": "kernel-debug-0:3.10.0-693.90.2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-693.90.2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64",
                  "product_id": "kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-693.90.2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-693.90.2.el7.x86_64",
                "product": {
                  "name": "kernel-devel-0:3.10.0-693.90.2.el7.x86_64",
                  "product_id": "kernel-devel-0:3.10.0-693.90.2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-693.90.2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-693.90.2.el7.x86_64",
                "product": {
                  "name": "kernel-headers-0:3.10.0-693.90.2.el7.x86_64",
                  "product_id": "kernel-headers-0:3.10.0-693.90.2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-693.90.2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-693.90.2.el7.x86_64",
                "product": {
                  "name": "kernel-tools-0:3.10.0-693.90.2.el7.x86_64",
                  "product_id": "kernel-tools-0:3.10.0-693.90.2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-693.90.2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64",
                  "product_id": "kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-693.90.2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-693.90.2.el7.x86_64",
                "product": {
                  "name": "perf-0:3.10.0-693.90.2.el7.x86_64",
                  "product_id": "perf-0:3.10.0-693.90.2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-693.90.2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-693.90.2.el7.x86_64",
                "product": {
                  "name": "python-perf-0:3.10.0-693.90.2.el7.x86_64",
                  "product_id": "python-perf-0:3.10.0-693.90.2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-693.90.2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-693.90.2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
                  "product_id": "kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-693.90.2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-693.90.2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-693.90.2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
                  "product_id": "perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-693.90.2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
                  "product_id": "python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-693.90.2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-693.90.2.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch",
                  "product_id": "kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-693.90.2.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:3.10.0-693.90.2.el7.noarch",
                "product": {
                  "name": "kernel-doc-0:3.10.0-693.90.2.el7.noarch",
                  "product_id": "kernel-doc-0:3.10.0-693.90.2.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-693.90.2.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:3.10.0-693.90.2.el7.ppc64le",
                "product": {
                  "name": "kernel-0:3.10.0-693.90.2.el7.ppc64le",
                  "product_id": "kernel-0:3.10.0-693.90.2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@3.10.0-693.90.2.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-bootwrapper-0:3.10.0-693.90.2.el7.ppc64le",
                "product": {
                  "name": "kernel-bootwrapper-0:3.10.0-693.90.2.el7.ppc64le",
                  "product_id": "kernel-bootwrapper-0:3.10.0-693.90.2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-693.90.2.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:3.10.0-693.90.2.el7.ppc64le",
                "product": {
                  "name": "kernel-debug-0:3.10.0-693.90.2.el7.ppc64le",
                  "product_id": "kernel-debug-0:3.10.0-693.90.2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-693.90.2.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:3.10.0-693.90.2.el7.ppc64le",
                "product": {
                  "name": "kernel-devel-0:3.10.0-693.90.2.el7.ppc64le",
                  "product_id": "kernel-devel-0:3.10.0-693.90.2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-693.90.2.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:3.10.0-693.90.2.el7.ppc64le",
                "product": {
                  "name": "kernel-headers-0:3.10.0-693.90.2.el7.ppc64le",
                  "product_id": "kernel-headers-0:3.10.0-693.90.2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-693.90.2.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:3.10.0-693.90.2.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-0:3.10.0-693.90.2.el7.ppc64le",
                  "product_id": "kernel-tools-0:3.10.0-693.90.2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-693.90.2.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:3.10.0-693.90.2.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:3.10.0-693.90.2.el7.ppc64le",
                  "product_id": "kernel-tools-libs-0:3.10.0-693.90.2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-693.90.2.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:3.10.0-693.90.2.el7.ppc64le",
                "product": {
                  "name": "perf-0:3.10.0-693.90.2.el7.ppc64le",
                  "product_id": "perf-0:3.10.0-693.90.2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@3.10.0-693.90.2.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:3.10.0-693.90.2.el7.ppc64le",
                "product": {
                  "name": "python-perf-0:3.10.0-693.90.2.el7.ppc64le",
                  "product_id": "python-perf-0:3.10.0-693.90.2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@3.10.0-693.90.2.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-693.90.2.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
                  "product_id": "kernel-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-693.90.2.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.90.2.el7.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.90.2.el7.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.90.2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-693.90.2.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-693.90.2.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
                  "product_id": "perf-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-693.90.2.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
                "product": {
                  "name": "python-perf-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
                  "product_id": "python-perf-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-693.90.2.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:3.10.0-693.90.2.el7.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:3.10.0-693.90.2.el7.ppc64le",
                  "product_id": "kernel-debug-devel-0:3.10.0-693.90.2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-693.90.2.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.ppc64le",
                  "product_id": "kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-693.90.2.el7?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.90.2.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:kernel-0:3.10.0-693.90.2.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-693.90.2.el7.src",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.90.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:kernel-0:3.10.0-693.90.2.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-693.90.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.90.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.90.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.90.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.90.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.90.2.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.90.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-693.90.2.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.90.2.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-693.90.2.el7.noarch",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.90.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.90.2.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.90.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.90.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.90.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.90.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.90.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:perf-0:3.10.0-693.90.2.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-693.90.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.90.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:python-perf-0:3.10.0-693.90.2.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-693.90.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)",
          "product_id": "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.90.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)",
          "product_id": "7Server-7.4.E4S:kernel-0:3.10.0-693.90.2.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-693.90.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.90.2.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)",
          "product_id": "7Server-7.4.E4S:kernel-0:3.10.0-693.90.2.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-693.90.2.el7.src",
        "relates_to_product_reference": "7Server-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.90.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)",
          "product_id": "7Server-7.4.E4S:kernel-0:3.10.0-693.90.2.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-693.90.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)",
          "product_id": "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch",
        "relates_to_product_reference": "7Server-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-693.90.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)",
          "product_id": "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.90.2.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-693.90.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.90.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)",
          "product_id": "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.90.2.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.90.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.90.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)",
          "product_id": "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.90.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.90.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)",
          "product_id": "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)",
          "product_id": "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.90.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)",
          "product_id": "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.90.2.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.90.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)",
          "product_id": "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.90.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)",
          "product_id": "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.90.2.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)",
          "product_id": "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.90.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)",
          "product_id": "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.90.2.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.90.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)",
          "product_id": "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.90.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)",
          "product_id": "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.90.2.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.90.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.90.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)",
          "product_id": "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.90.2.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.90.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-693.90.2.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)",
          "product_id": "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.90.2.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-693.90.2.el7.noarch",
        "relates_to_product_reference": "7Server-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.90.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)",
          "product_id": "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.90.2.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.90.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.90.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)",
          "product_id": "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.90.2.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.90.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.90.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)",
          "product_id": "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.90.2.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.90.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.90.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)",
          "product_id": "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.90.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.90.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)",
          "product_id": "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)",
          "product_id": "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.90.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)",
          "product_id": "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.90.2.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.90.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)",
          "product_id": "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)",
          "product_id": "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)",
          "product_id": "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.90.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)",
          "product_id": "7Server-7.4.E4S:perf-0:3.10.0-693.90.2.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-693.90.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.90.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)",
          "product_id": "7Server-7.4.E4S:perf-0:3.10.0-693.90.2.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-693.90.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.90.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)",
          "product_id": "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.90.2.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)",
          "product_id": "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.90.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)",
          "product_id": "7Server-7.4.E4S:python-perf-0:3.10.0-693.90.2.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-693.90.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.90.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)",
          "product_id": "7Server-7.4.E4S:python-perf-0:3.10.0-693.90.2.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-693.90.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.90.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)",
          "product_id": "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.90.2.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)",
          "product_id": "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.90.2.el7.src as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)",
          "product_id": "7Server-7.4.TUS:kernel-0:3.10.0-693.90.2.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-693.90.2.el7.src",
        "relates_to_product_reference": "7Server-7.4.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.90.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)",
          "product_id": "7Server-7.4.TUS:kernel-0:3.10.0-693.90.2.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-693.90.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)",
          "product_id": "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch",
        "relates_to_product_reference": "7Server-7.4.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.90.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)",
          "product_id": "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.90.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.90.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)",
          "product_id": "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)",
          "product_id": "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)",
          "product_id": "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)",
          "product_id": "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.90.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)",
          "product_id": "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.90.2.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.90.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-693.90.2.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)",
          "product_id": "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.90.2.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-693.90.2.el7.noarch",
        "relates_to_product_reference": "7Server-7.4.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.90.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)",
          "product_id": "7Server-7.4.TUS:kernel-headers-0:3.10.0-693.90.2.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.90.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.90.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)",
          "product_id": "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.90.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.90.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)",
          "product_id": "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)",
          "product_id": "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)",
          "product_id": "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.90.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)",
          "product_id": "7Server-7.4.TUS:perf-0:3.10.0-693.90.2.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-693.90.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)",
          "product_id": "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.90.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)",
          "product_id": "7Server-7.4.TUS:python-perf-0:3.10.0-693.90.2.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-693.90.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)",
          "product_id": "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
        "relates_to_product_reference": "7Server-7.4.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.90.2.el7.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.90.2.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-693.90.2.el7.src",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.90.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.90.2.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-693.90.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.90.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.90.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.90.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.90.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.90.2.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.90.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-693.90.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.90.2.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-693.90.2.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.90.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.90.2.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.90.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.90.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.90.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.90.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.90.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:perf-0:3.10.0-693.90.2.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-693.90.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.90.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.90.2.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-693.90.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.90.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)",
          "product_id": "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.90.2.el7.ppc64le"
        },
        "product_reference": "kernel-0:3.10.0-693.90.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.90.2.el7.src as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)",
          "product_id": "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.90.2.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-693.90.2.el7.src",
        "relates_to_product_reference": "7Server-optional-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.90.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)",
          "product_id": "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.90.2.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-693.90.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)",
          "product_id": "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:3.10.0-693.90.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)",
          "product_id": "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.90.2.el7.ppc64le"
        },
        "product_reference": "kernel-bootwrapper-0:3.10.0-693.90.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.90.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)",
          "product_id": "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.90.2.el7.ppc64le"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.90.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.90.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)",
          "product_id": "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.90.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.90.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)",
          "product_id": "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)",
          "product_id": "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.90.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)",
          "product_id": "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.90.2.el7.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.90.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)",
          "product_id": "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.90.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)",
          "product_id": "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.90.2.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)",
          "product_id": "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.90.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)",
          "product_id": "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.90.2.el7.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.90.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)",
          "product_id": "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.90.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)",
          "product_id": "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.90.2.el7.ppc64le"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.90.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.90.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)",
          "product_id": "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.90.2.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.90.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-693.90.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)",
          "product_id": "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.90.2.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-693.90.2.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.90.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)",
          "product_id": "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.90.2.el7.ppc64le"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.90.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.90.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)",
          "product_id": "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.90.2.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.90.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.90.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)",
          "product_id": "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.90.2.el7.ppc64le"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.90.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.90.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)",
          "product_id": "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.90.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.90.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)",
          "product_id": "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)",
          "product_id": "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.90.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)",
          "product_id": "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.90.2.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.90.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)",
          "product_id": "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)",
          "product_id": "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)",
          "product_id": "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.90.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)",
          "product_id": "7Server-optional-7.4.E4S:perf-0:3.10.0-693.90.2.el7.ppc64le"
        },
        "product_reference": "perf-0:3.10.0-693.90.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.90.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)",
          "product_id": "7Server-optional-7.4.E4S:perf-0:3.10.0-693.90.2.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-693.90.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.90.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)",
          "product_id": "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.90.2.el7.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)",
          "product_id": "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.90.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)",
          "product_id": "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.90.2.el7.ppc64le"
        },
        "product_reference": "python-perf-0:3.10.0-693.90.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.90.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)",
          "product_id": "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.90.2.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-693.90.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.90.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)",
          "product_id": "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.90.2.el7.ppc64le"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)",
          "product_id": "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.90.2.el7.src as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.90.2.el7.src"
        },
        "product_reference": "kernel-0:3.10.0-693.90.2.el7.src",
        "relates_to_product_reference": "7Server-optional-7.4.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:3.10.0-693.90.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.90.2.el7.x86_64"
        },
        "product_reference": "kernel-0:3.10.0-693.90.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.4.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:3.10.0-693.90.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.90.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-0:3.10.0-693.90.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:3.10.0-693.90.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.90.2.el7.x86_64"
        },
        "product_reference": "kernel-devel-0:3.10.0-693.90.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:3.10.0-693.90.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.90.2.el7.noarch"
        },
        "product_reference": "kernel-doc-0:3.10.0-693.90.2.el7.noarch",
        "relates_to_product_reference": "7Server-optional-7.4.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:3.10.0-693.90.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.TUS:kernel-headers-0:3.10.0-693.90.2.el7.x86_64"
        },
        "product_reference": "kernel-headers-0:3.10.0-693.90.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:3.10.0-693.90.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.90.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-0:3.10.0-693.90.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:3.10.0-693.90.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.TUS:perf-0:3.10.0-693.90.2.el7.x86_64"
        },
        "product_reference": "perf-0:3.10.0-693.90.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64"
        },
        "product_reference": "perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:3.10.0-693.90.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.90.2.el7.x86_64"
        },
        "product_reference": "python-perf-0:3.10.0-693.90.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)",
          "product_id": "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
        "relates_to_product_reference": "7Server-optional-7.4.TUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-28374",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2020-11-20T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-headers-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-headers-0:3.10.0-693.90.2.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1899804"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u2019s implementation of the Linux SCSI target host, where an authenticated attacker could write to any block on the exported SCSI device backing store. This flaw allows an authenticated attacker to send LIO block requests to the Linux system to overwrite data on the backing store. The highest threat from this vulnerability is to integrity. In addition, this flaw affects the tcmu-runner package, where the affected SCSI command is called.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: SCSI target (LIO) write to any block on ILO backstore",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-7.4.AUS:kernel-0:3.10.0-693.90.2.el7.src",
          "7Server-7.4.AUS:kernel-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch",
          "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.90.2.el7.noarch",
          "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.AUS:perf-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.AUS:python-perf-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.E4S:kernel-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-7.4.E4S:kernel-0:3.10.0-693.90.2.el7.src",
          "7Server-7.4.E4S:kernel-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch",
          "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.90.2.el7.noarch",
          "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.E4S:perf-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-7.4.E4S:perf-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.E4S:python-perf-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-7.4.E4S:python-perf-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.TUS:kernel-0:3.10.0-693.90.2.el7.src",
          "7Server-7.4.TUS:kernel-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch",
          "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.90.2.el7.noarch",
          "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.TUS:perf-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.TUS:python-perf-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.90.2.el7.src",
          "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch",
          "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.90.2.el7.noarch",
          "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.AUS:perf-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.90.2.el7.src",
          "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch",
          "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.90.2.el7.noarch",
          "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.E4S:perf-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-optional-7.4.E4S:perf-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.90.2.el7.src",
          "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch",
          "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.90.2.el7.noarch",
          "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.TUS:perf-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64"
        ],
        "known_not_affected": [
          "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.TUS:kernel-headers-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.TUS:kernel-headers-0:3.10.0-693.90.2.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-28374"
        },
        {
          "category": "external",
          "summary": "RHBZ#1899804",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1899804"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-28374",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-28374"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-28374",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-28374"
        }
      ],
      "release_date": "2021-01-13T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-7.4.AUS:kernel-0:3.10.0-693.90.2.el7.src",
            "7Server-7.4.AUS:kernel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch",
            "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.90.2.el7.noarch",
            "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:python-perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-0:3.10.0-693.90.2.el7.src",
            "7Server-7.4.E4S:kernel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch",
            "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.90.2.el7.noarch",
            "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:perf-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:python-perf-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:python-perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-0:3.10.0-693.90.2.el7.src",
            "7Server-7.4.TUS:kernel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch",
            "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.90.2.el7.noarch",
            "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:python-perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.90.2.el7.src",
            "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch",
            "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.90.2.el7.noarch",
            "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.90.2.el7.src",
            "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch",
            "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.90.2.el7.noarch",
            "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:perf-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.90.2.el7.src",
            "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch",
            "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.90.2.el7.noarch",
            "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:2732"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "7Server-7.4.AUS:kernel-0:3.10.0-693.90.2.el7.src",
            "7Server-7.4.AUS:kernel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch",
            "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.90.2.el7.noarch",
            "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:python-perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-0:3.10.0-693.90.2.el7.src",
            "7Server-7.4.E4S:kernel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch",
            "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.90.2.el7.noarch",
            "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:perf-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:python-perf-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:python-perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-0:3.10.0-693.90.2.el7.src",
            "7Server-7.4.TUS:kernel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch",
            "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.90.2.el7.noarch",
            "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:python-perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.90.2.el7.src",
            "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch",
            "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.90.2.el7.noarch",
            "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.90.2.el7.src",
            "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch",
            "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.90.2.el7.noarch",
            "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:perf-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.90.2.el7.src",
            "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch",
            "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.90.2.el7.noarch",
            "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: SCSI target (LIO) write to any block on ILO backstore"
    },
    {
      "cve": "CVE-2021-3347",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-01-29T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-headers-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-headers-0:3.10.0-693.90.2.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1922249"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel. A use-after-free memory flaw in the Fast Userspace Mutexes functionality allowing a local user to crash the system or escalate their privileges on the system. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Use after free via PI futex state",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-7.4.AUS:kernel-0:3.10.0-693.90.2.el7.src",
          "7Server-7.4.AUS:kernel-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch",
          "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.90.2.el7.noarch",
          "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.AUS:perf-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.AUS:python-perf-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.E4S:kernel-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-7.4.E4S:kernel-0:3.10.0-693.90.2.el7.src",
          "7Server-7.4.E4S:kernel-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch",
          "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.90.2.el7.noarch",
          "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.E4S:perf-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-7.4.E4S:perf-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.E4S:python-perf-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-7.4.E4S:python-perf-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.TUS:kernel-0:3.10.0-693.90.2.el7.src",
          "7Server-7.4.TUS:kernel-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch",
          "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.90.2.el7.noarch",
          "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.TUS:perf-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.TUS:python-perf-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.90.2.el7.src",
          "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch",
          "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.90.2.el7.noarch",
          "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.AUS:perf-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.90.2.el7.src",
          "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch",
          "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.90.2.el7.noarch",
          "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.E4S:perf-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-optional-7.4.E4S:perf-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.90.2.el7.src",
          "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch",
          "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.90.2.el7.noarch",
          "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.TUS:perf-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64"
        ],
        "known_not_affected": [
          "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.TUS:kernel-headers-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.TUS:kernel-headers-0:3.10.0-693.90.2.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3347"
        },
        {
          "category": "external",
          "summary": "RHBZ#1922249",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1922249"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3347",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3347"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3347",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3347"
        }
      ],
      "release_date": "2021-01-28T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-7.4.AUS:kernel-0:3.10.0-693.90.2.el7.src",
            "7Server-7.4.AUS:kernel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch",
            "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.90.2.el7.noarch",
            "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:python-perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-0:3.10.0-693.90.2.el7.src",
            "7Server-7.4.E4S:kernel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch",
            "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.90.2.el7.noarch",
            "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:perf-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:python-perf-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:python-perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-0:3.10.0-693.90.2.el7.src",
            "7Server-7.4.TUS:kernel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch",
            "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.90.2.el7.noarch",
            "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:python-perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.90.2.el7.src",
            "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch",
            "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.90.2.el7.noarch",
            "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.90.2.el7.src",
            "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch",
            "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.90.2.el7.noarch",
            "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:perf-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.90.2.el7.src",
            "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch",
            "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.90.2.el7.noarch",
            "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:2732"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-7.4.AUS:kernel-0:3.10.0-693.90.2.el7.src",
            "7Server-7.4.AUS:kernel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch",
            "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.90.2.el7.noarch",
            "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:python-perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-0:3.10.0-693.90.2.el7.src",
            "7Server-7.4.E4S:kernel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch",
            "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.90.2.el7.noarch",
            "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:perf-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:python-perf-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:python-perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-0:3.10.0-693.90.2.el7.src",
            "7Server-7.4.TUS:kernel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch",
            "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.90.2.el7.noarch",
            "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:python-perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.90.2.el7.src",
            "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch",
            "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.90.2.el7.noarch",
            "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.90.2.el7.src",
            "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch",
            "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.90.2.el7.noarch",
            "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:perf-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.90.2.el7.src",
            "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch",
            "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.90.2.el7.noarch",
            "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: Use after free via PI futex state"
    },
    {
      "cve": "CVE-2021-33034",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-05-14T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-headers-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-headers-0:3.10.0-693.90.2.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1961305"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in hci_send_acl in the bluetooth host controller interface (HCI) in Linux kernel, where a local attacker with an access rights could cause a denial of service problem on the system  The issue results from the object hchan, freed in hci_disconn_loglink_complete_evt, yet still used in other places. The highest threat from this vulnerability is to data integrity, confidentiality and system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in net/bluetooth/hci_event.c when destroying an hci_chan",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-7.4.AUS:kernel-0:3.10.0-693.90.2.el7.src",
          "7Server-7.4.AUS:kernel-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch",
          "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.90.2.el7.noarch",
          "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.AUS:perf-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.AUS:python-perf-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.E4S:kernel-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-7.4.E4S:kernel-0:3.10.0-693.90.2.el7.src",
          "7Server-7.4.E4S:kernel-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch",
          "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.90.2.el7.noarch",
          "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.E4S:perf-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-7.4.E4S:perf-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.E4S:python-perf-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-7.4.E4S:python-perf-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.TUS:kernel-0:3.10.0-693.90.2.el7.src",
          "7Server-7.4.TUS:kernel-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch",
          "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.90.2.el7.noarch",
          "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.TUS:perf-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.TUS:python-perf-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.90.2.el7.src",
          "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch",
          "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.90.2.el7.noarch",
          "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.AUS:perf-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.90.2.el7.src",
          "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch",
          "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.90.2.el7.noarch",
          "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.E4S:perf-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-optional-7.4.E4S:perf-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.90.2.el7.src",
          "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch",
          "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.90.2.el7.noarch",
          "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.TUS:perf-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64"
        ],
        "known_not_affected": [
          "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.TUS:kernel-headers-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.TUS:kernel-headers-0:3.10.0-693.90.2.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-33034"
        },
        {
          "category": "external",
          "summary": "RHBZ#1961305",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1961305"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33034",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-33034"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33034",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33034"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5c4c8c9544099bb9043a10a5318130a943e32fc3",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5c4c8c9544099bb9043a10a5318130a943e32fc3"
        },
        {
          "category": "external",
          "summary": "https://sites.google.com/view/syzscope/kasan-use-after-free-read-in-hci_send_acl",
          "url": "https://sites.google.com/view/syzscope/kasan-use-after-free-read-in-hci_send_acl"
        },
        {
          "category": "external",
          "summary": "https://syzkaller.appspot.com/bug?id=2e1943a94647f7732dd6fc60368642d6e8dc91b1",
          "url": "https://syzkaller.appspot.com/bug?id=2e1943a94647f7732dd6fc60368642d6e8dc91b1"
        }
      ],
      "release_date": "2021-03-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-7.4.AUS:kernel-0:3.10.0-693.90.2.el7.src",
            "7Server-7.4.AUS:kernel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch",
            "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.90.2.el7.noarch",
            "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:python-perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-0:3.10.0-693.90.2.el7.src",
            "7Server-7.4.E4S:kernel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch",
            "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.90.2.el7.noarch",
            "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:perf-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:python-perf-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:python-perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-0:3.10.0-693.90.2.el7.src",
            "7Server-7.4.TUS:kernel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch",
            "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.90.2.el7.noarch",
            "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:python-perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.90.2.el7.src",
            "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch",
            "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.90.2.el7.noarch",
            "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.90.2.el7.src",
            "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch",
            "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.90.2.el7.noarch",
            "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:perf-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.90.2.el7.src",
            "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch",
            "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.90.2.el7.noarch",
            "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:2732"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.",
          "product_ids": [
            "7Server-7.4.AUS:kernel-0:3.10.0-693.90.2.el7.src",
            "7Server-7.4.AUS:kernel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch",
            "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.90.2.el7.noarch",
            "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:python-perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-0:3.10.0-693.90.2.el7.src",
            "7Server-7.4.E4S:kernel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch",
            "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.90.2.el7.noarch",
            "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:perf-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:python-perf-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:python-perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-0:3.10.0-693.90.2.el7.src",
            "7Server-7.4.TUS:kernel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch",
            "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.90.2.el7.noarch",
            "7Server-7.4.TUS:kernel-headers-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:python-perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.90.2.el7.src",
            "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch",
            "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.90.2.el7.noarch",
            "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.90.2.el7.src",
            "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch",
            "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.90.2.el7.noarch",
            "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:perf-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.90.2.el7.src",
            "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch",
            "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.90.2.el7.noarch",
            "7Server-optional-7.4.TUS:kernel-headers-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-7.4.AUS:kernel-0:3.10.0-693.90.2.el7.src",
            "7Server-7.4.AUS:kernel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch",
            "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.90.2.el7.noarch",
            "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:python-perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-0:3.10.0-693.90.2.el7.src",
            "7Server-7.4.E4S:kernel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch",
            "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.90.2.el7.noarch",
            "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:perf-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:python-perf-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:python-perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-0:3.10.0-693.90.2.el7.src",
            "7Server-7.4.TUS:kernel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch",
            "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.90.2.el7.noarch",
            "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:python-perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.90.2.el7.src",
            "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch",
            "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.90.2.el7.noarch",
            "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.90.2.el7.src",
            "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch",
            "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.90.2.el7.noarch",
            "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:perf-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.90.2.el7.src",
            "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch",
            "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.90.2.el7.noarch",
            "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: use-after-free in net/bluetooth/hci_event.c when destroying an hci_chan"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Qualys Research Team"
          ]
        }
      ],
      "cve": "CVE-2021-33909",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2021-06-10T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-headers-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-headers-0:3.10.0-693.90.2.el7.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1970273"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds write flaw was found in the Linux kernel\u0027s seq_file in the Filesystem layer. This flaw allows a local attacker with a user privilege to gain access to out-of-bound memory, leading to a system crash, leak of internal kernel information and can escalate privileges. The issue results from not validating the size_t-to-int conversion prior to performing operations. The highest threat from this vulnerability is to data integrity, confidentiality and system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: size_t-to-int conversion vulnerability in the filesystem layer",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Any Red Hat product which relies on the Red Hat Enterprise Linux kernel is also potentially impacted. \nThis includes layered products such as OpenShift Container Platform, OpenStack, Red Hat Virtualization, and others.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-7.4.AUS:kernel-0:3.10.0-693.90.2.el7.src",
          "7Server-7.4.AUS:kernel-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch",
          "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.90.2.el7.noarch",
          "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.AUS:perf-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.AUS:python-perf-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.E4S:kernel-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-7.4.E4S:kernel-0:3.10.0-693.90.2.el7.src",
          "7Server-7.4.E4S:kernel-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch",
          "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.90.2.el7.noarch",
          "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.E4S:perf-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-7.4.E4S:perf-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.E4S:python-perf-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-7.4.E4S:python-perf-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.TUS:kernel-0:3.10.0-693.90.2.el7.src",
          "7Server-7.4.TUS:kernel-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch",
          "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.90.2.el7.noarch",
          "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.TUS:perf-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.TUS:python-perf-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.90.2.el7.src",
          "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch",
          "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.90.2.el7.noarch",
          "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.AUS:perf-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.90.2.el7.src",
          "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch",
          "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.90.2.el7.noarch",
          "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.E4S:perf-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-optional-7.4.E4S:perf-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.90.2.el7.src",
          "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch",
          "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.90.2.el7.noarch",
          "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.TUS:perf-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64"
        ],
        "known_not_affected": [
          "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-7.4.TUS:kernel-headers-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.90.2.el7.ppc64le",
          "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.90.2.el7.x86_64",
          "7Server-optional-7.4.TUS:kernel-headers-0:3.10.0-693.90.2.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-33909"
        },
        {
          "category": "external",
          "summary": "RHBZ#1970273",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1970273"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33909",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-33909"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33909",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33909"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8cae8cd89f05f6de223d63e6d15e31c8ba9cf53b",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8cae8cd89f05f6de223d63e6d15e31c8ba9cf53b"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2021/07/20/1",
          "url": "https://www.openwall.com/lists/oss-security/2021/07/20/1"
        },
        {
          "category": "external",
          "summary": "https://www.qualys.com/2021/07/20/cve-2021-33909/sequoia-local-privilege-escalation-linux.txt",
          "url": "https://www.qualys.com/2021/07/20/cve-2021-33909/sequoia-local-privilege-escalation-linux.txt"
        }
      ],
      "release_date": "2021-07-20T12:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "7Server-7.4.AUS:kernel-0:3.10.0-693.90.2.el7.src",
            "7Server-7.4.AUS:kernel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch",
            "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.90.2.el7.noarch",
            "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:python-perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-0:3.10.0-693.90.2.el7.src",
            "7Server-7.4.E4S:kernel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch",
            "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.90.2.el7.noarch",
            "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:perf-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:python-perf-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:python-perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-0:3.10.0-693.90.2.el7.src",
            "7Server-7.4.TUS:kernel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch",
            "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.90.2.el7.noarch",
            "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:python-perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.90.2.el7.src",
            "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch",
            "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.90.2.el7.noarch",
            "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.90.2.el7.src",
            "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch",
            "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.90.2.el7.noarch",
            "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:perf-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.90.2.el7.src",
            "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch",
            "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.90.2.el7.noarch",
            "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:2732"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
          "product_ids": [
            "7Server-7.4.AUS:kernel-0:3.10.0-693.90.2.el7.src",
            "7Server-7.4.AUS:kernel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch",
            "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.90.2.el7.noarch",
            "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:python-perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-0:3.10.0-693.90.2.el7.src",
            "7Server-7.4.E4S:kernel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch",
            "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.90.2.el7.noarch",
            "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:perf-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:python-perf-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:python-perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-0:3.10.0-693.90.2.el7.src",
            "7Server-7.4.TUS:kernel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch",
            "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.90.2.el7.noarch",
            "7Server-7.4.TUS:kernel-headers-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:python-perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.90.2.el7.src",
            "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch",
            "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.90.2.el7.noarch",
            "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.90.2.el7.src",
            "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch",
            "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.90.2.el7.noarch",
            "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:perf-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.90.2.el7.src",
            "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch",
            "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.90.2.el7.noarch",
            "7Server-optional-7.4.TUS:kernel-headers-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-7.4.AUS:kernel-0:3.10.0-693.90.2.el7.src",
            "7Server-7.4.AUS:kernel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch",
            "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.90.2.el7.noarch",
            "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:python-perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-0:3.10.0-693.90.2.el7.src",
            "7Server-7.4.E4S:kernel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch",
            "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.90.2.el7.noarch",
            "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:perf-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:python-perf-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:python-perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-0:3.10.0-693.90.2.el7.src",
            "7Server-7.4.TUS:kernel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch",
            "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.90.2.el7.noarch",
            "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:python-perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.90.2.el7.src",
            "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch",
            "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.90.2.el7.noarch",
            "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.90.2.el7.src",
            "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch",
            "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.90.2.el7.noarch",
            "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:perf-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.90.2.el7.ppc64le",
            "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.90.2.el7.src",
            "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.90.2.el7.noarch",
            "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.90.2.el7.noarch",
            "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.90.2.el7.x86_64",
            "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.90.2.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: size_t-to-int conversion vulnerability in the filesystem layer"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...