rhsa-2023_6802
Vulnerability from csaf_redhat
Published
2023-11-08 10:36
Modified
2024-09-16 15:25
Summary
Red Hat Security Advisory: xorg-x11-server security update

Notes

Topic
An update for xorg-x11-server is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon. Security Fix(es): * xorg-x11-server: Out-of-bounds write in XIChangeDeviceProperty/RRChangeOutputProperty (CVE-2023-5367) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for xorg-x11-server is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon.\n\nSecurity Fix(es):\n\n* xorg-x11-server: Out-of-bounds write in XIChangeDeviceProperty/RRChangeOutputProperty (CVE-2023-5367)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:6802",
        "url": "https://access.redhat.com/errata/RHSA-2023:6802"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2243091",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243091"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_6802.json"
      }
    ],
    "title": "Red Hat Security Advisory: xorg-x11-server security update",
    "tracking": {
      "current_release_date": "2024-09-16T15:25:10+00:00",
      "generator": {
        "date": "2024-09-16T15:25:10+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:6802",
      "initial_release_date": "2023-11-08T10:36:02+00:00",
      "revision_history": [
        {
          "date": "2023-11-08T10:36:02+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-11-08T10:36:02+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T15:25:10+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Client (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Client (v. 7)",
                  "product_id": "7Client-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Client Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Client Optional (v. 7)",
                  "product_id": "7Client-optional-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
                  "product_id": "7ComputeNode-optional-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server (v. 7)",
                  "product_id": "7Server-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional (v. 7)",
                  "product_id": "7Server-optional-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation (v. 7)",
                  "product_id": "7Workstation-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
                  "product_id": "7Workstation-optional-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-0:1.20.4-24.el7_9.src",
                "product": {
                  "name": "xorg-x11-server-0:1.20.4-24.el7_9.src",
                  "product_id": "xorg-x11-server-0:1.20.4-24.el7_9.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server@1.20.4-24.el7_9?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.x86_64",
                  "product_id": "xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr@1.20.4-24.el7_9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xorg-0:1.20.4-24.el7_9.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xorg-0:1.20.4-24.el7_9.x86_64",
                  "product_id": "xorg-x11-server-Xorg-0:1.20.4-24.el7_9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg@1.20.4-24.el7_9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-common-0:1.20.4-24.el7_9.x86_64",
                "product": {
                  "name": "xorg-x11-server-common-0:1.20.4-24.el7_9.x86_64",
                  "product_id": "xorg-x11-server-common-0:1.20.4-24.el7_9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-common@1.20.4-24.el7_9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.x86_64",
                "product": {
                  "name": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.x86_64",
                  "product_id": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-debuginfo@1.20.4-24.el7_9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.x86_64",
                  "product_id": "xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx@1.20.4-24.el7_9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xnest-0:1.20.4-24.el7_9.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xnest-0:1.20.4-24.el7_9.x86_64",
                  "product_id": "xorg-x11-server-Xnest-0:1.20.4-24.el7_9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest@1.20.4-24.el7_9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.x86_64",
                  "product_id": "xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb@1.20.4-24.el7_9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.x86_64",
                  "product_id": "xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland@1.20.4-24.el7_9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-devel-0:1.20.4-24.el7_9.x86_64",
                "product": {
                  "name": "xorg-x11-server-devel-0:1.20.4-24.el7_9.x86_64",
                  "product_id": "xorg-x11-server-devel-0:1.20.4-24.el7_9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-devel@1.20.4-24.el7_9?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-devel-0:1.20.4-24.el7_9.i686",
                "product": {
                  "name": "xorg-x11-server-devel-0:1.20.4-24.el7_9.i686",
                  "product_id": "xorg-x11-server-devel-0:1.20.4-24.el7_9.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-devel@1.20.4-24.el7_9?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.i686",
                "product": {
                  "name": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.i686",
                  "product_id": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-debuginfo@1.20.4-24.el7_9?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-source-0:1.20.4-24.el7_9.noarch",
                "product": {
                  "name": "xorg-x11-server-source-0:1.20.4-24.el7_9.noarch",
                  "product_id": "xorg-x11-server-source-0:1.20.4-24.el7_9.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-source@1.20.4-24.el7_9?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64le",
                  "product_id": "xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr@1.20.4-24.el7_9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64le",
                  "product_id": "xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg@1.20.4-24.el7_9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64le",
                  "product_id": "xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-common@1.20.4-24.el7_9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64le",
                  "product_id": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-debuginfo@1.20.4-24.el7_9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64le",
                  "product_id": "xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx@1.20.4-24.el7_9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64le",
                  "product_id": "xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest@1.20.4-24.el7_9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64le",
                  "product_id": "xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb@1.20.4-24.el7_9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64le",
                  "product_id": "xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland@1.20.4-24.el7_9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64le",
                  "product_id": "xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-devel@1.20.4-24.el7_9?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64",
                "product": {
                  "name": "xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64",
                  "product_id": "xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr@1.20.4-24.el7_9?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64",
                "product": {
                  "name": "xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64",
                  "product_id": "xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg@1.20.4-24.el7_9?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64",
                "product": {
                  "name": "xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64",
                  "product_id": "xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-common@1.20.4-24.el7_9?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64",
                "product": {
                  "name": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64",
                  "product_id": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-debuginfo@1.20.4-24.el7_9?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64",
                "product": {
                  "name": "xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64",
                  "product_id": "xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx@1.20.4-24.el7_9?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64",
                "product": {
                  "name": "xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64",
                  "product_id": "xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest@1.20.4-24.el7_9?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64",
                "product": {
                  "name": "xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64",
                  "product_id": "xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb@1.20.4-24.el7_9?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64",
                "product": {
                  "name": "xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64",
                  "product_id": "xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland@1.20.4-24.el7_9?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64",
                "product": {
                  "name": "xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64",
                  "product_id": "xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-devel@1.20.4-24.el7_9?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.s390x",
                "product": {
                  "name": "xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.s390x",
                  "product_id": "xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr@1.20.4-24.el7_9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-common-0:1.20.4-24.el7_9.s390x",
                "product": {
                  "name": "xorg-x11-server-common-0:1.20.4-24.el7_9.s390x",
                  "product_id": "xorg-x11-server-common-0:1.20.4-24.el7_9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-common@1.20.4-24.el7_9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.s390x",
                "product": {
                  "name": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.s390x",
                  "product_id": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-debuginfo@1.20.4-24.el7_9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.s390x",
                "product": {
                  "name": "xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.s390x",
                  "product_id": "xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx@1.20.4-24.el7_9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xnest-0:1.20.4-24.el7_9.s390x",
                "product": {
                  "name": "xorg-x11-server-Xnest-0:1.20.4-24.el7_9.s390x",
                  "product_id": "xorg-x11-server-Xnest-0:1.20.4-24.el7_9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest@1.20.4-24.el7_9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.s390x",
                "product": {
                  "name": "xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.s390x",
                  "product_id": "xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb@1.20.4-24.el7_9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.s390x",
                "product": {
                  "name": "xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.s390x",
                  "product_id": "xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland@1.20.4-24.el7_9?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc",
                "product": {
                  "name": "xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc",
                  "product_id": "xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-devel@1.20.4-24.el7_9?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc",
                "product": {
                  "name": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc",
                  "product_id": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-debuginfo@1.20.4-24.el7_9?arch=ppc"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-0:1.20.4-24.el7_9.src as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-0:1.20.4-24.el7_9.src"
        },
        "product_reference": "xorg-x11-server-0:1.20.4-24.el7_9.src",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-24.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-24.el7_9.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-24.el7_9.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.4-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.4-24.el7_9.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-24.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-24.el7_9.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-24.el7_9.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.i686"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.i686",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-24.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.i686"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-24.el7_9.i686",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-24.el7_9.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-source-0:1.20.4-24.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-source-0:1.20.4-24.el7_9.noarch"
        },
        "product_reference": "xorg-x11-server-source-0:1.20.4-24.el7_9.noarch",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-0:1.20.4-24.el7_9.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-0:1.20.4-24.el7_9.src"
        },
        "product_reference": "xorg-x11-server-0:1.20.4-24.el7_9.src",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-24.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-24.el7_9.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-24.el7_9.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.4-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.4-24.el7_9.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-24.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-24.el7_9.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-24.el7_9.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.i686"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.i686",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-24.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.i686"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-24.el7_9.i686",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-24.el7_9.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-source-0:1.20.4-24.el7_9.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-24.el7_9.noarch"
        },
        "product_reference": "xorg-x11-server-source-0:1.20.4-24.el7_9.noarch",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-0:1.20.4-24.el7_9.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-0:1.20.4-24.el7_9.src"
        },
        "product_reference": "xorg-x11-server-0:1.20.4-24.el7_9.src",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-24.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-24.el7_9.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-24.el7_9.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.4-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.4-24.el7_9.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-24.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-24.el7_9.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-24.el7_9.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.i686"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.i686",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-24.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.i686"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-24.el7_9.i686",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-24.el7_9.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-source-0:1.20.4-24.el7_9.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-24.el7_9.noarch"
        },
        "product_reference": "xorg-x11-server-source-0:1.20.4-24.el7_9.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-0:1.20.4-24.el7_9.src as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-0:1.20.4-24.el7_9.src"
        },
        "product_reference": "xorg-x11-server-0:1.20.4-24.el7_9.src",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-24.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-24.el7_9.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-24.el7_9.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.4-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.4-24.el7_9.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-24.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-24.el7_9.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-24.el7_9.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.i686"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.i686",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-24.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.i686"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-24.el7_9.i686",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-24.el7_9.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-source-0:1.20.4-24.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-source-0:1.20.4-24.el7_9.noarch"
        },
        "product_reference": "xorg-x11-server-source-0:1.20.4-24.el7_9.noarch",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-0:1.20.4-24.el7_9.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-0:1.20.4-24.el7_9.src"
        },
        "product_reference": "xorg-x11-server-0:1.20.4-24.el7_9.src",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-24.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-24.el7_9.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-24.el7_9.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.4-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.4-24.el7_9.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-24.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-24.el7_9.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-24.el7_9.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.i686"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.i686",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-24.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.i686"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-24.el7_9.i686",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-24.el7_9.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-source-0:1.20.4-24.el7_9.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-24.el7_9.noarch"
        },
        "product_reference": "xorg-x11-server-source-0:1.20.4-24.el7_9.noarch",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-0:1.20.4-24.el7_9.src as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-0:1.20.4-24.el7_9.src"
        },
        "product_reference": "xorg-x11-server-0:1.20.4-24.el7_9.src",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-24.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-24.el7_9.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-24.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.4-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.4-24.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-24.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-24.el7_9.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-24.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.i686"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.i686",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-24.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.i686"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-24.el7_9.i686",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-24.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-source-0:1.20.4-24.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-source-0:1.20.4-24.el7_9.noarch"
        },
        "product_reference": "xorg-x11-server-source-0:1.20.4-24.el7_9.noarch",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-0:1.20.4-24.el7_9.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-0:1.20.4-24.el7_9.src"
        },
        "product_reference": "xorg-x11-server-0:1.20.4-24.el7_9.src",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-24.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-24.el7_9.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-24.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.4-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.4-24.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-24.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-24.el7_9.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-24.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.i686"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.i686",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-24.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.i686"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-24.el7_9.i686",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-24.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-24.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-source-0:1.20.4-24.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-24.el7_9.noarch"
        },
        "product_reference": "xorg-x11-server-source-0:1.20.4-24.el7_9.noarch",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-5367",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2023-10-03T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2243091"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A out-of-bounds write flaw was found in the xorg-x11-server. This issue occurs due to an incorrect calculation of a buffer offset when copying data stored in the heap in the XIChangeDeviceProperty function in Xi/xiproperty.c and in RRChangeOutputProperty function in randr/rrproperty.c, allowing for possible escalation of privileges or denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Out-of-bounds write in XIChangeDeviceProperty/RRChangeOutputProperty",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.9.Z:xorg-x11-server-0:1.20.4-24.el7_9.src",
          "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64",
          "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64le",
          "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.s390x",
          "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.x86_64",
          "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64",
          "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64le",
          "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.s390x",
          "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.x86_64",
          "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64",
          "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64le",
          "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.s390x",
          "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.x86_64",
          "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64",
          "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64le",
          "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.x86_64",
          "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64",
          "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64le",
          "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.s390x",
          "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.x86_64",
          "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64",
          "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64le",
          "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.s390x",
          "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.x86_64",
          "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64",
          "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64le",
          "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.s390x",
          "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.x86_64",
          "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.i686",
          "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc",
          "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64",
          "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64le",
          "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.s390x",
          "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.x86_64",
          "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.i686",
          "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc",
          "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64",
          "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64le",
          "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.x86_64",
          "7Client-7.9.Z:xorg-x11-server-source-0:1.20.4-24.el7_9.noarch",
          "7Client-optional-7.9.Z:xorg-x11-server-0:1.20.4-24.el7_9.src",
          "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64le",
          "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.s390x",
          "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.x86_64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64le",
          "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.s390x",
          "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.x86_64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64le",
          "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.s390x",
          "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.x86_64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64le",
          "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.x86_64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64le",
          "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.s390x",
          "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.x86_64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64le",
          "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.s390x",
          "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.x86_64",
          "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64",
          "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64le",
          "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.s390x",
          "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.x86_64",
          "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.i686",
          "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc",
          "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64",
          "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64le",
          "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.s390x",
          "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.x86_64",
          "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.i686",
          "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc",
          "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64",
          "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64le",
          "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.x86_64",
          "7Client-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-24.el7_9.noarch",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-0:1.20.4-24.el7_9.src",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.i686",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.i686",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-24.el7_9.noarch",
          "7Server-7.9.Z:xorg-x11-server-0:1.20.4-24.el7_9.src",
          "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64",
          "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64le",
          "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.s390x",
          "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.x86_64",
          "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64",
          "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64le",
          "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.s390x",
          "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.x86_64",
          "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64",
          "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64le",
          "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.s390x",
          "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.x86_64",
          "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64",
          "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64le",
          "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.x86_64",
          "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64",
          "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64le",
          "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.s390x",
          "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.x86_64",
          "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64",
          "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64le",
          "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.s390x",
          "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.x86_64",
          "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64",
          "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64le",
          "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.s390x",
          "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.x86_64",
          "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.i686",
          "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc",
          "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64",
          "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64le",
          "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.s390x",
          "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.x86_64",
          "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.i686",
          "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc",
          "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64",
          "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64le",
          "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.x86_64",
          "7Server-7.9.Z:xorg-x11-server-source-0:1.20.4-24.el7_9.noarch",
          "7Server-optional-7.9.Z:xorg-x11-server-0:1.20.4-24.el7_9.src",
          "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64le",
          "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.s390x",
          "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.x86_64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64le",
          "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.s390x",
          "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.x86_64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64le",
          "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.s390x",
          "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.x86_64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64le",
          "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.x86_64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64le",
          "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.s390x",
          "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.x86_64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64le",
          "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.s390x",
          "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.x86_64",
          "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64",
          "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64le",
          "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.s390x",
          "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.x86_64",
          "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.i686",
          "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc",
          "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64",
          "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64le",
          "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.s390x",
          "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.x86_64",
          "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.i686",
          "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc",
          "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64",
          "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64le",
          "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.x86_64",
          "7Server-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-24.el7_9.noarch",
          "7Workstation-7.9.Z:xorg-x11-server-0:1.20.4-24.el7_9.src",
          "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64",
          "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64le",
          "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.s390x",
          "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.x86_64",
          "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64",
          "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64le",
          "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.s390x",
          "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.x86_64",
          "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64",
          "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64le",
          "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.s390x",
          "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.x86_64",
          "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64",
          "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64le",
          "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.x86_64",
          "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64",
          "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64le",
          "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.s390x",
          "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.x86_64",
          "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64",
          "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64le",
          "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.s390x",
          "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.x86_64",
          "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64",
          "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64le",
          "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.s390x",
          "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.x86_64",
          "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.i686",
          "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc",
          "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64",
          "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64le",
          "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.s390x",
          "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.x86_64",
          "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.i686",
          "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc",
          "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64",
          "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64le",
          "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.x86_64",
          "7Workstation-7.9.Z:xorg-x11-server-source-0:1.20.4-24.el7_9.noarch",
          "7Workstation-optional-7.9.Z:xorg-x11-server-0:1.20.4-24.el7_9.src",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.s390x",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.s390x",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.s390x",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.s390x",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.s390x",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.s390x",
          "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.i686",
          "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc",
          "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.s390x",
          "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.i686",
          "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc",
          "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-24.el7_9.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-5367"
        },
        {
          "category": "external",
          "summary": "RHBZ#2243091",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243091"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5367",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-5367"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5367",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5367"
        },
        {
          "category": "external",
          "summary": "https://lists.x.org/archives/xorg-announce/2023-October/003430.html",
          "url": "https://lists.x.org/archives/xorg-announce/2023-October/003430.html"
        }
      ],
      "release_date": "2023-10-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Client-7.9.Z:xorg-x11-server-0:1.20.4-24.el7_9.src",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.i686",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.i686",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-source-0:1.20.4-24.el7_9.noarch",
            "7Client-optional-7.9.Z:xorg-x11-server-0:1.20.4-24.el7_9.src",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.i686",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.i686",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-24.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-0:1.20.4-24.el7_9.src",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.i686",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.i686",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-24.el7_9.noarch",
            "7Server-7.9.Z:xorg-x11-server-0:1.20.4-24.el7_9.src",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.i686",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.i686",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-source-0:1.20.4-24.el7_9.noarch",
            "7Server-optional-7.9.Z:xorg-x11-server-0:1.20.4-24.el7_9.src",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.i686",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.i686",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-24.el7_9.noarch",
            "7Workstation-7.9.Z:xorg-x11-server-0:1.20.4-24.el7_9.src",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.i686",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.i686",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-source-0:1.20.4-24.el7_9.noarch",
            "7Workstation-optional-7.9.Z:xorg-x11-server-0:1.20.4-24.el7_9.src",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.i686",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.i686",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-24.el7_9.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:6802"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "7Client-7.9.Z:xorg-x11-server-0:1.20.4-24.el7_9.src",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.i686",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.i686",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-source-0:1.20.4-24.el7_9.noarch",
            "7Client-optional-7.9.Z:xorg-x11-server-0:1.20.4-24.el7_9.src",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.i686",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.i686",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-24.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-0:1.20.4-24.el7_9.src",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.i686",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.i686",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-24.el7_9.noarch",
            "7Server-7.9.Z:xorg-x11-server-0:1.20.4-24.el7_9.src",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.i686",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.i686",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-source-0:1.20.4-24.el7_9.noarch",
            "7Server-optional-7.9.Z:xorg-x11-server-0:1.20.4-24.el7_9.src",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.i686",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.i686",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-24.el7_9.noarch",
            "7Workstation-7.9.Z:xorg-x11-server-0:1.20.4-24.el7_9.src",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.i686",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.i686",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-source-0:1.20.4-24.el7_9.noarch",
            "7Workstation-optional-7.9.Z:xorg-x11-server-0:1.20.4-24.el7_9.src",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.i686",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.i686",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-24.el7_9.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Client-7.9.Z:xorg-x11-server-0:1.20.4-24.el7_9.src",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.i686",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.i686",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-source-0:1.20.4-24.el7_9.noarch",
            "7Client-optional-7.9.Z:xorg-x11-server-0:1.20.4-24.el7_9.src",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.i686",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.i686",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-24.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-0:1.20.4-24.el7_9.src",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.i686",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.i686",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-24.el7_9.noarch",
            "7Server-7.9.Z:xorg-x11-server-0:1.20.4-24.el7_9.src",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.i686",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.i686",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-source-0:1.20.4-24.el7_9.noarch",
            "7Server-optional-7.9.Z:xorg-x11-server-0:1.20.4-24.el7_9.src",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.i686",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.i686",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-24.el7_9.noarch",
            "7Workstation-7.9.Z:xorg-x11-server-0:1.20.4-24.el7_9.src",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.i686",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.i686",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-source-0:1.20.4-24.el7_9.noarch",
            "7Workstation-optional-7.9.Z:xorg-x11-server-0:1.20.4-24.el7_9.src",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-24.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-24.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-24.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-24.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-24.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-24.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-24.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.i686",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-24.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.i686",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-24.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-24.el7_9.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Out-of-bounds write in XIChangeDeviceProperty/RRChangeOutputProperty"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...