rhsa-2017_2869
Vulnerability from csaf_redhat
Published
2017-10-10 12:45
Modified
2024-11-14 23:38
Summary
Red Hat Security Advisory: kernel security and bug fix update

Notes

Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * A race condition was found in the Linux kernel, present since v3.14-rc1 through v4.12. The race happens between threads of inotify_handle_event() and vfs_rename() while running the rename operation against the same file. As a result of the race the next slab data or the slab's free list pointer can be corrupted with attacker-controlled data, which may lead to the privilege escalation. (CVE-2017-7533, Important) Red Hat would like to thank Leilei Lin (Alibaba Group), Fan Wu (The University of Hong Kong), and Shixiong Zhao (The University of Hong Kong) for reporting this issue. Bug Fix(es): * Previously, the 'stack:TID' annotation was applied to correctly mark the thread stack in a /proc/<pid>/maps file and it required processing the entire thread list to find the task of a stack Virtual Memory Area (VMA). Consequently, rendering and accessing /proc/<pid>/maps took a long time on systems with a large number of threads running. This update removes the annotation to make the /proc/<pid>/maps and /proc/<pid>/numa_maps files usable for higher thread counts. As a result, the system performance while rendering and accessing /proc/<pid>/maps has improved significantly. (BZ#1481722)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
   document: {
      aggregate_severity: {
         namespace: "https://access.redhat.com/security/updates/classification/",
         text: "Important",
      },
      category: "csaf_security_advisory",
      csaf_version: "2.0",
      distribution: {
         text: "Copyright © Red Hat, Inc. All rights reserved.",
         tlp: {
            label: "WHITE",
            url: "https://www.first.org/tlp/",
         },
      },
      lang: "en",
      notes: [
         {
            category: "summary",
            text: "An update for kernel is now available for Red Hat Enterprise Linux 7.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
            title: "Topic",
         },
         {
            category: "general",
            text: "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* A race condition was found in the Linux kernel, present since v3.14-rc1 through v4.12. The race happens between threads of inotify_handle_event() and vfs_rename() while running the rename operation against the same file. As a result of the race the next slab data or the slab's free list pointer can be corrupted with attacker-controlled data, which may lead to the privilege escalation. (CVE-2017-7533, Important)\n\nRed Hat would like to thank Leilei Lin (Alibaba Group), Fan Wu (The University of Hong Kong), and Shixiong Zhao (The University of Hong Kong) for reporting this issue.\n\nBug Fix(es):\n\n* Previously, the 'stack:TID' annotation was applied to correctly mark the thread stack in a /proc/<pid>/maps file and it required processing the entire thread list to find the task of a stack Virtual Memory Area (VMA). Consequently, rendering and accessing /proc/<pid>/maps took a long time\non systems with a large number of threads running. This update removes the annotation to make the /proc/<pid>/maps and /proc/<pid>/numa_maps files usable for higher thread counts. As a result, the system performance while rendering and accessing /proc/<pid>/maps has improved significantly. (BZ#1481722)",
            title: "Details",
         },
         {
            category: "legal_disclaimer",
            text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
            title: "Terms of Use",
         },
      ],
      publisher: {
         category: "vendor",
         contact_details: "https://access.redhat.com/security/team/contact/",
         issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
         name: "Red Hat Product Security",
         namespace: "https://www.redhat.com",
      },
      references: [
         {
            category: "self",
            summary: "https://access.redhat.com/errata/RHSA-2017:2869",
            url: "https://access.redhat.com/errata/RHSA-2017:2869",
         },
         {
            category: "external",
            summary: "https://access.redhat.com/security/updates/classification/#important",
            url: "https://access.redhat.com/security/updates/classification/#important",
         },
         {
            category: "external",
            summary: "1468283",
            url: "https://bugzilla.redhat.com/show_bug.cgi?id=1468283",
         },
         {
            category: "self",
            summary: "Canonical URL",
            url: "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_2869.json",
         },
      ],
      title: "Red Hat Security Advisory: kernel security and bug fix update",
      tracking: {
         current_release_date: "2024-11-14T23:38:21+00:00",
         generator: {
            date: "2024-11-14T23:38:21+00:00",
            engine: {
               name: "Red Hat SDEngine",
               version: "4.2.1",
            },
         },
         id: "RHSA-2017:2869",
         initial_release_date: "2017-10-10T12:45:24+00:00",
         revision_history: [
            {
               date: "2017-10-10T12:45:24+00:00",
               number: "1",
               summary: "Initial version",
            },
            {
               date: "2017-10-10T12:45:24+00:00",
               number: "2",
               summary: "Last updated version",
            },
            {
               date: "2024-11-14T23:38:21+00:00",
               number: "3",
               summary: "Last generated version",
            },
         ],
         status: "final",
         version: "3",
      },
   },
   product_tree: {
      branches: [
         {
            branches: [
               {
                  branches: [
                     {
                        category: "product_name",
                        name: "Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)",
                        product: {
                           name: "Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)",
                           product_id: "7ComputeNode-7.2.EUS",
                           product_identification_helper: {
                              cpe: "cpe:/o:redhat:rhel_eus:7.2::computenode",
                           },
                        },
                     },
                     {
                        category: "product_name",
                        name: "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)",
                        product: {
                           name: "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)",
                           product_id: "7ComputeNode-optional-7.2.EUS",
                           product_identification_helper: {
                              cpe: "cpe:/o:redhat:rhel_eus:7.2::computenode",
                           },
                        },
                     },
                     {
                        category: "product_name",
                        name: "Red Hat Enterprise Linux Server EUS (v. 7.2)",
                        product: {
                           name: "Red Hat Enterprise Linux Server EUS (v. 7.2)",
                           product_id: "7Server-7.2.EUS",
                           product_identification_helper: {
                              cpe: "cpe:/o:redhat:rhel_eus:7.2::server",
                           },
                        },
                     },
                     {
                        category: "product_name",
                        name: "Red Hat Enterprise Linux Server Optional EUS (v. 7.2)",
                        product: {
                           name: "Red Hat Enterprise Linux Server Optional EUS (v. 7.2)",
                           product_id: "7Server-optional-7.2.EUS",
                           product_identification_helper: {
                              cpe: "cpe:/o:redhat:rhel_eus:7.2::server",
                           },
                        },
                     },
                  ],
                  category: "product_family",
                  name: "Red Hat Enterprise Linux",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "kernel-doc-0:3.10.0-327.61.3.el7.noarch",
                        product: {
                           name: "kernel-doc-0:3.10.0-327.61.3.el7.noarch",
                           product_id: "kernel-doc-0:3.10.0-327.61.3.el7.noarch",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/kernel-doc@3.10.0-327.61.3.el7?arch=noarch",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-abi-whitelists-0:3.10.0-327.61.3.el7.noarch",
                        product: {
                           name: "kernel-abi-whitelists-0:3.10.0-327.61.3.el7.noarch",
                           product_id: "kernel-abi-whitelists-0:3.10.0-327.61.3.el7.noarch",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-327.61.3.el7?arch=noarch",
                           },
                        },
                     },
                  ],
                  category: "architecture",
                  name: "noarch",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "python-perf-0:3.10.0-327.61.3.el7.x86_64",
                        product: {
                           name: "python-perf-0:3.10.0-327.61.3.el7.x86_64",
                           product_id: "python-perf-0:3.10.0-327.61.3.el7.x86_64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/python-perf@3.10.0-327.61.3.el7?arch=x86_64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-debug-0:3.10.0-327.61.3.el7.x86_64",
                        product: {
                           name: "kernel-debug-0:3.10.0-327.61.3.el7.x86_64",
                           product_id: "kernel-debug-0:3.10.0-327.61.3.el7.x86_64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/kernel-debug@3.10.0-327.61.3.el7?arch=x86_64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
                        product: {
                           name: "kernel-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
                           product_id: "kernel-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/kernel-debuginfo@3.10.0-327.61.3.el7?arch=x86_64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-debuginfo-common-x86_64-0:3.10.0-327.61.3.el7.x86_64",
                        product: {
                           name: "kernel-debuginfo-common-x86_64-0:3.10.0-327.61.3.el7.x86_64",
                           product_id: "kernel-debuginfo-common-x86_64-0:3.10.0-327.61.3.el7.x86_64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-327.61.3.el7?arch=x86_64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "perf-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
                        product: {
                           name: "perf-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
                           product_id: "perf-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/perf-debuginfo@3.10.0-327.61.3.el7?arch=x86_64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-tools-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
                        product: {
                           name: "kernel-tools-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
                           product_id: "kernel-tools-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-327.61.3.el7?arch=x86_64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-tools-libs-0:3.10.0-327.61.3.el7.x86_64",
                        product: {
                           name: "kernel-tools-libs-0:3.10.0-327.61.3.el7.x86_64",
                           product_id: "kernel-tools-libs-0:3.10.0-327.61.3.el7.x86_64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/kernel-tools-libs@3.10.0-327.61.3.el7?arch=x86_64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "python-perf-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
                        product: {
                           name: "python-perf-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
                           product_id: "python-perf-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-327.61.3.el7?arch=x86_64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
                        product: {
                           name: "kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
                           product_id: "kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-327.61.3.el7?arch=x86_64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-tools-0:3.10.0-327.61.3.el7.x86_64",
                        product: {
                           name: "kernel-tools-0:3.10.0-327.61.3.el7.x86_64",
                           product_id: "kernel-tools-0:3.10.0-327.61.3.el7.x86_64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/kernel-tools@3.10.0-327.61.3.el7?arch=x86_64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-debug-devel-0:3.10.0-327.61.3.el7.x86_64",
                        product: {
                           name: "kernel-debug-devel-0:3.10.0-327.61.3.el7.x86_64",
                           product_id: "kernel-debug-devel-0:3.10.0-327.61.3.el7.x86_64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/kernel-debug-devel@3.10.0-327.61.3.el7?arch=x86_64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-headers-0:3.10.0-327.61.3.el7.x86_64",
                        product: {
                           name: "kernel-headers-0:3.10.0-327.61.3.el7.x86_64",
                           product_id: "kernel-headers-0:3.10.0-327.61.3.el7.x86_64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/kernel-headers@3.10.0-327.61.3.el7?arch=x86_64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "perf-0:3.10.0-327.61.3.el7.x86_64",
                        product: {
                           name: "perf-0:3.10.0-327.61.3.el7.x86_64",
                           product_id: "perf-0:3.10.0-327.61.3.el7.x86_64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/perf@3.10.0-327.61.3.el7?arch=x86_64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-devel-0:3.10.0-327.61.3.el7.x86_64",
                        product: {
                           name: "kernel-devel-0:3.10.0-327.61.3.el7.x86_64",
                           product_id: "kernel-devel-0:3.10.0-327.61.3.el7.x86_64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/kernel-devel@3.10.0-327.61.3.el7?arch=x86_64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-0:3.10.0-327.61.3.el7.x86_64",
                        product: {
                           name: "kernel-0:3.10.0-327.61.3.el7.x86_64",
                           product_id: "kernel-0:3.10.0-327.61.3.el7.x86_64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/kernel@3.10.0-327.61.3.el7?arch=x86_64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-tools-libs-devel-0:3.10.0-327.61.3.el7.x86_64",
                        product: {
                           name: "kernel-tools-libs-devel-0:3.10.0-327.61.3.el7.x86_64",
                           product_id: "kernel-tools-libs-devel-0:3.10.0-327.61.3.el7.x86_64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-327.61.3.el7?arch=x86_64",
                           },
                        },
                     },
                  ],
                  category: "architecture",
                  name: "x86_64",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "kernel-0:3.10.0-327.61.3.el7.src",
                        product: {
                           name: "kernel-0:3.10.0-327.61.3.el7.src",
                           product_id: "kernel-0:3.10.0-327.61.3.el7.src",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/kernel@3.10.0-327.61.3.el7?arch=src",
                           },
                        },
                     },
                  ],
                  category: "architecture",
                  name: "src",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "kernel-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
                        product: {
                           name: "kernel-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
                           product_id: "kernel-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/kernel-debuginfo@3.10.0-327.61.3.el7?arch=ppc64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-debuginfo-common-ppc64-0:3.10.0-327.61.3.el7.ppc64",
                        product: {
                           name: "kernel-debuginfo-common-ppc64-0:3.10.0-327.61.3.el7.ppc64",
                           product_id: "kernel-debuginfo-common-ppc64-0:3.10.0-327.61.3.el7.ppc64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-327.61.3.el7?arch=ppc64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "python-perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
                        product: {
                           name: "python-perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
                           product_id: "python-perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-327.61.3.el7?arch=ppc64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-tools-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
                        product: {
                           name: "kernel-tools-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
                           product_id: "kernel-tools-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-327.61.3.el7?arch=ppc64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-tools-libs-devel-0:3.10.0-327.61.3.el7.ppc64",
                        product: {
                           name: "kernel-tools-libs-devel-0:3.10.0-327.61.3.el7.ppc64",
                           product_id: "kernel-tools-libs-devel-0:3.10.0-327.61.3.el7.ppc64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-327.61.3.el7?arch=ppc64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
                        product: {
                           name: "kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
                           product_id: "kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-327.61.3.el7?arch=ppc64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
                        product: {
                           name: "perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
                           product_id: "perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/perf-debuginfo@3.10.0-327.61.3.el7?arch=ppc64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-devel-0:3.10.0-327.61.3.el7.ppc64",
                        product: {
                           name: "kernel-devel-0:3.10.0-327.61.3.el7.ppc64",
                           product_id: "kernel-devel-0:3.10.0-327.61.3.el7.ppc64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/kernel-devel@3.10.0-327.61.3.el7?arch=ppc64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-tools-0:3.10.0-327.61.3.el7.ppc64",
                        product: {
                           name: "kernel-tools-0:3.10.0-327.61.3.el7.ppc64",
                           product_id: "kernel-tools-0:3.10.0-327.61.3.el7.ppc64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/kernel-tools@3.10.0-327.61.3.el7?arch=ppc64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-debug-devel-0:3.10.0-327.61.3.el7.ppc64",
                        product: {
                           name: "kernel-debug-devel-0:3.10.0-327.61.3.el7.ppc64",
                           product_id: "kernel-debug-devel-0:3.10.0-327.61.3.el7.ppc64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/kernel-debug-devel@3.10.0-327.61.3.el7?arch=ppc64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "python-perf-0:3.10.0-327.61.3.el7.ppc64",
                        product: {
                           name: "python-perf-0:3.10.0-327.61.3.el7.ppc64",
                           product_id: "python-perf-0:3.10.0-327.61.3.el7.ppc64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/python-perf@3.10.0-327.61.3.el7?arch=ppc64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-bootwrapper-0:3.10.0-327.61.3.el7.ppc64",
                        product: {
                           name: "kernel-bootwrapper-0:3.10.0-327.61.3.el7.ppc64",
                           product_id: "kernel-bootwrapper-0:3.10.0-327.61.3.el7.ppc64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-327.61.3.el7?arch=ppc64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-headers-0:3.10.0-327.61.3.el7.ppc64",
                        product: {
                           name: "kernel-headers-0:3.10.0-327.61.3.el7.ppc64",
                           product_id: "kernel-headers-0:3.10.0-327.61.3.el7.ppc64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/kernel-headers@3.10.0-327.61.3.el7?arch=ppc64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "perf-0:3.10.0-327.61.3.el7.ppc64",
                        product: {
                           name: "perf-0:3.10.0-327.61.3.el7.ppc64",
                           product_id: "perf-0:3.10.0-327.61.3.el7.ppc64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/perf@3.10.0-327.61.3.el7?arch=ppc64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-debug-0:3.10.0-327.61.3.el7.ppc64",
                        product: {
                           name: "kernel-debug-0:3.10.0-327.61.3.el7.ppc64",
                           product_id: "kernel-debug-0:3.10.0-327.61.3.el7.ppc64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/kernel-debug@3.10.0-327.61.3.el7?arch=ppc64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-tools-libs-0:3.10.0-327.61.3.el7.ppc64",
                        product: {
                           name: "kernel-tools-libs-0:3.10.0-327.61.3.el7.ppc64",
                           product_id: "kernel-tools-libs-0:3.10.0-327.61.3.el7.ppc64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/kernel-tools-libs@3.10.0-327.61.3.el7?arch=ppc64",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-0:3.10.0-327.61.3.el7.ppc64",
                        product: {
                           name: "kernel-0:3.10.0-327.61.3.el7.ppc64",
                           product_id: "kernel-0:3.10.0-327.61.3.el7.ppc64",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/kernel@3.10.0-327.61.3.el7?arch=ppc64",
                           },
                        },
                     },
                  ],
                  category: "architecture",
                  name: "ppc64",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "kernel-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
                        product: {
                           name: "kernel-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
                           product_id: "kernel-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/kernel-debuginfo@3.10.0-327.61.3.el7?arch=ppc64le",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-debuginfo-common-ppc64le-0:3.10.0-327.61.3.el7.ppc64le",
                        product: {
                           name: "kernel-debuginfo-common-ppc64le-0:3.10.0-327.61.3.el7.ppc64le",
                           product_id: "kernel-debuginfo-common-ppc64le-0:3.10.0-327.61.3.el7.ppc64le",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-327.61.3.el7?arch=ppc64le",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "python-perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
                        product: {
                           name: "python-perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
                           product_id: "python-perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-327.61.3.el7?arch=ppc64le",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-tools-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
                        product: {
                           name: "kernel-tools-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
                           product_id: "kernel-tools-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-327.61.3.el7?arch=ppc64le",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-debug-devel-0:3.10.0-327.61.3.el7.ppc64le",
                        product: {
                           name: "kernel-debug-devel-0:3.10.0-327.61.3.el7.ppc64le",
                           product_id: "kernel-debug-devel-0:3.10.0-327.61.3.el7.ppc64le",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/kernel-debug-devel@3.10.0-327.61.3.el7?arch=ppc64le",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-tools-libs-devel-0:3.10.0-327.61.3.el7.ppc64le",
                        product: {
                           name: "kernel-tools-libs-devel-0:3.10.0-327.61.3.el7.ppc64le",
                           product_id: "kernel-tools-libs-devel-0:3.10.0-327.61.3.el7.ppc64le",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-327.61.3.el7?arch=ppc64le",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
                        product: {
                           name: "kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
                           product_id: "kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-327.61.3.el7?arch=ppc64le",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
                        product: {
                           name: "perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
                           product_id: "perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/perf-debuginfo@3.10.0-327.61.3.el7?arch=ppc64le",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-devel-0:3.10.0-327.61.3.el7.ppc64le",
                        product: {
                           name: "kernel-devel-0:3.10.0-327.61.3.el7.ppc64le",
                           product_id: "kernel-devel-0:3.10.0-327.61.3.el7.ppc64le",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/kernel-devel@3.10.0-327.61.3.el7?arch=ppc64le",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-tools-0:3.10.0-327.61.3.el7.ppc64le",
                        product: {
                           name: "kernel-tools-0:3.10.0-327.61.3.el7.ppc64le",
                           product_id: "kernel-tools-0:3.10.0-327.61.3.el7.ppc64le",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/kernel-tools@3.10.0-327.61.3.el7?arch=ppc64le",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "python-perf-0:3.10.0-327.61.3.el7.ppc64le",
                        product: {
                           name: "python-perf-0:3.10.0-327.61.3.el7.ppc64le",
                           product_id: "python-perf-0:3.10.0-327.61.3.el7.ppc64le",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/python-perf@3.10.0-327.61.3.el7?arch=ppc64le",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-bootwrapper-0:3.10.0-327.61.3.el7.ppc64le",
                        product: {
                           name: "kernel-bootwrapper-0:3.10.0-327.61.3.el7.ppc64le",
                           product_id: "kernel-bootwrapper-0:3.10.0-327.61.3.el7.ppc64le",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-327.61.3.el7?arch=ppc64le",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-headers-0:3.10.0-327.61.3.el7.ppc64le",
                        product: {
                           name: "kernel-headers-0:3.10.0-327.61.3.el7.ppc64le",
                           product_id: "kernel-headers-0:3.10.0-327.61.3.el7.ppc64le",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/kernel-headers@3.10.0-327.61.3.el7?arch=ppc64le",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "perf-0:3.10.0-327.61.3.el7.ppc64le",
                        product: {
                           name: "perf-0:3.10.0-327.61.3.el7.ppc64le",
                           product_id: "perf-0:3.10.0-327.61.3.el7.ppc64le",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/perf@3.10.0-327.61.3.el7?arch=ppc64le",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-debug-0:3.10.0-327.61.3.el7.ppc64le",
                        product: {
                           name: "kernel-debug-0:3.10.0-327.61.3.el7.ppc64le",
                           product_id: "kernel-debug-0:3.10.0-327.61.3.el7.ppc64le",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/kernel-debug@3.10.0-327.61.3.el7?arch=ppc64le",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-tools-libs-0:3.10.0-327.61.3.el7.ppc64le",
                        product: {
                           name: "kernel-tools-libs-0:3.10.0-327.61.3.el7.ppc64le",
                           product_id: "kernel-tools-libs-0:3.10.0-327.61.3.el7.ppc64le",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/kernel-tools-libs@3.10.0-327.61.3.el7?arch=ppc64le",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-0:3.10.0-327.61.3.el7.ppc64le",
                        product: {
                           name: "kernel-0:3.10.0-327.61.3.el7.ppc64le",
                           product_id: "kernel-0:3.10.0-327.61.3.el7.ppc64le",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/kernel@3.10.0-327.61.3.el7?arch=ppc64le",
                           },
                        },
                     },
                  ],
                  category: "architecture",
                  name: "ppc64le",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "kernel-kdump-debuginfo-0:3.10.0-327.61.3.el7.s390x",
                        product: {
                           name: "kernel-kdump-debuginfo-0:3.10.0-327.61.3.el7.s390x",
                           product_id: "kernel-kdump-debuginfo-0:3.10.0-327.61.3.el7.s390x",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-327.61.3.el7?arch=s390x",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-debuginfo-common-s390x-0:3.10.0-327.61.3.el7.s390x",
                        product: {
                           name: "kernel-debuginfo-common-s390x-0:3.10.0-327.61.3.el7.s390x",
                           product_id: "kernel-debuginfo-common-s390x-0:3.10.0-327.61.3.el7.s390x",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-327.61.3.el7?arch=s390x",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-debuginfo-0:3.10.0-327.61.3.el7.s390x",
                        product: {
                           name: "kernel-debuginfo-0:3.10.0-327.61.3.el7.s390x",
                           product_id: "kernel-debuginfo-0:3.10.0-327.61.3.el7.s390x",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/kernel-debuginfo@3.10.0-327.61.3.el7?arch=s390x",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-devel-0:3.10.0-327.61.3.el7.s390x",
                        product: {
                           name: "kernel-devel-0:3.10.0-327.61.3.el7.s390x",
                           product_id: "kernel-devel-0:3.10.0-327.61.3.el7.s390x",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/kernel-devel@3.10.0-327.61.3.el7?arch=s390x",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-debug-devel-0:3.10.0-327.61.3.el7.s390x",
                        product: {
                           name: "kernel-debug-devel-0:3.10.0-327.61.3.el7.s390x",
                           product_id: "kernel-debug-devel-0:3.10.0-327.61.3.el7.s390x",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/kernel-debug-devel@3.10.0-327.61.3.el7?arch=s390x",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.s390x",
                        product: {
                           name: "kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.s390x",
                           product_id: "kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.s390x",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-327.61.3.el7?arch=s390x",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "python-perf-0:3.10.0-327.61.3.el7.s390x",
                        product: {
                           name: "python-perf-0:3.10.0-327.61.3.el7.s390x",
                           product_id: "python-perf-0:3.10.0-327.61.3.el7.s390x",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/python-perf@3.10.0-327.61.3.el7?arch=s390x",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-kdump-0:3.10.0-327.61.3.el7.s390x",
                        product: {
                           name: "kernel-kdump-0:3.10.0-327.61.3.el7.s390x",
                           product_id: "kernel-kdump-0:3.10.0-327.61.3.el7.s390x",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/kernel-kdump@3.10.0-327.61.3.el7?arch=s390x",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-headers-0:3.10.0-327.61.3.el7.s390x",
                        product: {
                           name: "kernel-headers-0:3.10.0-327.61.3.el7.s390x",
                           product_id: "kernel-headers-0:3.10.0-327.61.3.el7.s390x",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/kernel-headers@3.10.0-327.61.3.el7?arch=s390x",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-kdump-devel-0:3.10.0-327.61.3.el7.s390x",
                        product: {
                           name: "kernel-kdump-devel-0:3.10.0-327.61.3.el7.s390x",
                           product_id: "kernel-kdump-devel-0:3.10.0-327.61.3.el7.s390x",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-327.61.3.el7?arch=s390x",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "perf-0:3.10.0-327.61.3.el7.s390x",
                        product: {
                           name: "perf-0:3.10.0-327.61.3.el7.s390x",
                           product_id: "perf-0:3.10.0-327.61.3.el7.s390x",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/perf@3.10.0-327.61.3.el7?arch=s390x",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "python-perf-debuginfo-0:3.10.0-327.61.3.el7.s390x",
                        product: {
                           name: "python-perf-debuginfo-0:3.10.0-327.61.3.el7.s390x",
                           product_id: "python-perf-debuginfo-0:3.10.0-327.61.3.el7.s390x",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-327.61.3.el7?arch=s390x",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-debug-0:3.10.0-327.61.3.el7.s390x",
                        product: {
                           name: "kernel-debug-0:3.10.0-327.61.3.el7.s390x",
                           product_id: "kernel-debug-0:3.10.0-327.61.3.el7.s390x",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/kernel-debug@3.10.0-327.61.3.el7?arch=s390x",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "perf-debuginfo-0:3.10.0-327.61.3.el7.s390x",
                        product: {
                           name: "perf-debuginfo-0:3.10.0-327.61.3.el7.s390x",
                           product_id: "perf-debuginfo-0:3.10.0-327.61.3.el7.s390x",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/perf-debuginfo@3.10.0-327.61.3.el7?arch=s390x",
                           },
                        },
                     },
                     {
                        category: "product_version",
                        name: "kernel-0:3.10.0-327.61.3.el7.s390x",
                        product: {
                           name: "kernel-0:3.10.0-327.61.3.el7.s390x",
                           product_id: "kernel-0:3.10.0-327.61.3.el7.s390x",
                           product_identification_helper: {
                              purl: "pkg:rpm/redhat/kernel@3.10.0-327.61.3.el7?arch=s390x",
                           },
                        },
                     },
                  ],
                  category: "architecture",
                  name: "s390x",
               },
            ],
            category: "vendor",
            name: "Red Hat",
         },
      ],
      relationships: [
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-0:3.10.0-327.61.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)",
               product_id: "7ComputeNode-7.2.EUS:kernel-0:3.10.0-327.61.3.el7.ppc64",
            },
            product_reference: "kernel-0:3.10.0-327.61.3.el7.ppc64",
            relates_to_product_reference: "7ComputeNode-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-0:3.10.0-327.61.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)",
               product_id: "7ComputeNode-7.2.EUS:kernel-0:3.10.0-327.61.3.el7.ppc64le",
            },
            product_reference: "kernel-0:3.10.0-327.61.3.el7.ppc64le",
            relates_to_product_reference: "7ComputeNode-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-0:3.10.0-327.61.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)",
               product_id: "7ComputeNode-7.2.EUS:kernel-0:3.10.0-327.61.3.el7.s390x",
            },
            product_reference: "kernel-0:3.10.0-327.61.3.el7.s390x",
            relates_to_product_reference: "7ComputeNode-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-0:3.10.0-327.61.3.el7.src as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)",
               product_id: "7ComputeNode-7.2.EUS:kernel-0:3.10.0-327.61.3.el7.src",
            },
            product_reference: "kernel-0:3.10.0-327.61.3.el7.src",
            relates_to_product_reference: "7ComputeNode-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-0:3.10.0-327.61.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)",
               product_id: "7ComputeNode-7.2.EUS:kernel-0:3.10.0-327.61.3.el7.x86_64",
            },
            product_reference: "kernel-0:3.10.0-327.61.3.el7.x86_64",
            relates_to_product_reference: "7ComputeNode-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-abi-whitelists-0:3.10.0-327.61.3.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)",
               product_id: "7ComputeNode-7.2.EUS:kernel-abi-whitelists-0:3.10.0-327.61.3.el7.noarch",
            },
            product_reference: "kernel-abi-whitelists-0:3.10.0-327.61.3.el7.noarch",
            relates_to_product_reference: "7ComputeNode-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-bootwrapper-0:3.10.0-327.61.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)",
               product_id: "7ComputeNode-7.2.EUS:kernel-bootwrapper-0:3.10.0-327.61.3.el7.ppc64",
            },
            product_reference: "kernel-bootwrapper-0:3.10.0-327.61.3.el7.ppc64",
            relates_to_product_reference: "7ComputeNode-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-bootwrapper-0:3.10.0-327.61.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)",
               product_id: "7ComputeNode-7.2.EUS:kernel-bootwrapper-0:3.10.0-327.61.3.el7.ppc64le",
            },
            product_reference: "kernel-bootwrapper-0:3.10.0-327.61.3.el7.ppc64le",
            relates_to_product_reference: "7ComputeNode-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-debug-0:3.10.0-327.61.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)",
               product_id: "7ComputeNode-7.2.EUS:kernel-debug-0:3.10.0-327.61.3.el7.ppc64",
            },
            product_reference: "kernel-debug-0:3.10.0-327.61.3.el7.ppc64",
            relates_to_product_reference: "7ComputeNode-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-debug-0:3.10.0-327.61.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)",
               product_id: "7ComputeNode-7.2.EUS:kernel-debug-0:3.10.0-327.61.3.el7.ppc64le",
            },
            product_reference: "kernel-debug-0:3.10.0-327.61.3.el7.ppc64le",
            relates_to_product_reference: "7ComputeNode-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-debug-0:3.10.0-327.61.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)",
               product_id: "7ComputeNode-7.2.EUS:kernel-debug-0:3.10.0-327.61.3.el7.s390x",
            },
            product_reference: "kernel-debug-0:3.10.0-327.61.3.el7.s390x",
            relates_to_product_reference: "7ComputeNode-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-debug-0:3.10.0-327.61.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)",
               product_id: "7ComputeNode-7.2.EUS:kernel-debug-0:3.10.0-327.61.3.el7.x86_64",
            },
            product_reference: "kernel-debug-0:3.10.0-327.61.3.el7.x86_64",
            relates_to_product_reference: "7ComputeNode-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)",
               product_id: "7ComputeNode-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
            },
            product_reference: "kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
            relates_to_product_reference: "7ComputeNode-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)",
               product_id: "7ComputeNode-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
            },
            product_reference: "kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
            relates_to_product_reference: "7ComputeNode-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)",
               product_id: "7ComputeNode-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.s390x",
            },
            product_reference: "kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.s390x",
            relates_to_product_reference: "7ComputeNode-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)",
               product_id: "7ComputeNode-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
            },
            product_reference: "kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
            relates_to_product_reference: "7ComputeNode-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-debug-devel-0:3.10.0-327.61.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)",
               product_id: "7ComputeNode-7.2.EUS:kernel-debug-devel-0:3.10.0-327.61.3.el7.ppc64",
            },
            product_reference: "kernel-debug-devel-0:3.10.0-327.61.3.el7.ppc64",
            relates_to_product_reference: "7ComputeNode-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-debug-devel-0:3.10.0-327.61.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)",
               product_id: "7ComputeNode-7.2.EUS:kernel-debug-devel-0:3.10.0-327.61.3.el7.ppc64le",
            },
            product_reference: "kernel-debug-devel-0:3.10.0-327.61.3.el7.ppc64le",
            relates_to_product_reference: "7ComputeNode-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-debug-devel-0:3.10.0-327.61.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)",
               product_id: "7ComputeNode-7.2.EUS:kernel-debug-devel-0:3.10.0-327.61.3.el7.s390x",
            },
            product_reference: "kernel-debug-devel-0:3.10.0-327.61.3.el7.s390x",
            relates_to_product_reference: "7ComputeNode-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-debug-devel-0:3.10.0-327.61.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)",
               product_id: "7ComputeNode-7.2.EUS:kernel-debug-devel-0:3.10.0-327.61.3.el7.x86_64",
            },
            product_reference: "kernel-debug-devel-0:3.10.0-327.61.3.el7.x86_64",
            relates_to_product_reference: "7ComputeNode-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-debuginfo-0:3.10.0-327.61.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)",
               product_id: "7ComputeNode-7.2.EUS:kernel-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
            },
            product_reference: "kernel-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
            relates_to_product_reference: "7ComputeNode-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-debuginfo-0:3.10.0-327.61.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)",
               product_id: "7ComputeNode-7.2.EUS:kernel-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
            },
            product_reference: "kernel-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
            relates_to_product_reference: "7ComputeNode-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-debuginfo-0:3.10.0-327.61.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)",
               product_id: "7ComputeNode-7.2.EUS:kernel-debuginfo-0:3.10.0-327.61.3.el7.s390x",
            },
            product_reference: "kernel-debuginfo-0:3.10.0-327.61.3.el7.s390x",
            relates_to_product_reference: "7ComputeNode-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-debuginfo-0:3.10.0-327.61.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)",
               product_id: "7ComputeNode-7.2.EUS:kernel-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
            },
            product_reference: "kernel-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
            relates_to_product_reference: "7ComputeNode-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-debuginfo-common-ppc64-0:3.10.0-327.61.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)",
               product_id: "7ComputeNode-7.2.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-327.61.3.el7.ppc64",
            },
            product_reference: "kernel-debuginfo-common-ppc64-0:3.10.0-327.61.3.el7.ppc64",
            relates_to_product_reference: "7ComputeNode-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-debuginfo-common-ppc64le-0:3.10.0-327.61.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)",
               product_id: "7ComputeNode-7.2.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-327.61.3.el7.ppc64le",
            },
            product_reference: "kernel-debuginfo-common-ppc64le-0:3.10.0-327.61.3.el7.ppc64le",
            relates_to_product_reference: "7ComputeNode-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-debuginfo-common-s390x-0:3.10.0-327.61.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)",
               product_id: "7ComputeNode-7.2.EUS:kernel-debuginfo-common-s390x-0:3.10.0-327.61.3.el7.s390x",
            },
            product_reference: "kernel-debuginfo-common-s390x-0:3.10.0-327.61.3.el7.s390x",
            relates_to_product_reference: "7ComputeNode-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-debuginfo-common-x86_64-0:3.10.0-327.61.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)",
               product_id: "7ComputeNode-7.2.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.61.3.el7.x86_64",
            },
            product_reference: "kernel-debuginfo-common-x86_64-0:3.10.0-327.61.3.el7.x86_64",
            relates_to_product_reference: "7ComputeNode-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-devel-0:3.10.0-327.61.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)",
               product_id: "7ComputeNode-7.2.EUS:kernel-devel-0:3.10.0-327.61.3.el7.ppc64",
            },
            product_reference: "kernel-devel-0:3.10.0-327.61.3.el7.ppc64",
            relates_to_product_reference: "7ComputeNode-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-devel-0:3.10.0-327.61.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)",
               product_id: "7ComputeNode-7.2.EUS:kernel-devel-0:3.10.0-327.61.3.el7.ppc64le",
            },
            product_reference: "kernel-devel-0:3.10.0-327.61.3.el7.ppc64le",
            relates_to_product_reference: "7ComputeNode-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-devel-0:3.10.0-327.61.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)",
               product_id: "7ComputeNode-7.2.EUS:kernel-devel-0:3.10.0-327.61.3.el7.s390x",
            },
            product_reference: "kernel-devel-0:3.10.0-327.61.3.el7.s390x",
            relates_to_product_reference: "7ComputeNode-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-devel-0:3.10.0-327.61.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)",
               product_id: "7ComputeNode-7.2.EUS:kernel-devel-0:3.10.0-327.61.3.el7.x86_64",
            },
            product_reference: "kernel-devel-0:3.10.0-327.61.3.el7.x86_64",
            relates_to_product_reference: "7ComputeNode-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-doc-0:3.10.0-327.61.3.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)",
               product_id: "7ComputeNode-7.2.EUS:kernel-doc-0:3.10.0-327.61.3.el7.noarch",
            },
            product_reference: "kernel-doc-0:3.10.0-327.61.3.el7.noarch",
            relates_to_product_reference: "7ComputeNode-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-headers-0:3.10.0-327.61.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)",
               product_id: "7ComputeNode-7.2.EUS:kernel-headers-0:3.10.0-327.61.3.el7.ppc64",
            },
            product_reference: "kernel-headers-0:3.10.0-327.61.3.el7.ppc64",
            relates_to_product_reference: "7ComputeNode-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-headers-0:3.10.0-327.61.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)",
               product_id: "7ComputeNode-7.2.EUS:kernel-headers-0:3.10.0-327.61.3.el7.ppc64le",
            },
            product_reference: "kernel-headers-0:3.10.0-327.61.3.el7.ppc64le",
            relates_to_product_reference: "7ComputeNode-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-headers-0:3.10.0-327.61.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)",
               product_id: "7ComputeNode-7.2.EUS:kernel-headers-0:3.10.0-327.61.3.el7.s390x",
            },
            product_reference: "kernel-headers-0:3.10.0-327.61.3.el7.s390x",
            relates_to_product_reference: "7ComputeNode-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-headers-0:3.10.0-327.61.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)",
               product_id: "7ComputeNode-7.2.EUS:kernel-headers-0:3.10.0-327.61.3.el7.x86_64",
            },
            product_reference: "kernel-headers-0:3.10.0-327.61.3.el7.x86_64",
            relates_to_product_reference: "7ComputeNode-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-kdump-0:3.10.0-327.61.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)",
               product_id: "7ComputeNode-7.2.EUS:kernel-kdump-0:3.10.0-327.61.3.el7.s390x",
            },
            product_reference: "kernel-kdump-0:3.10.0-327.61.3.el7.s390x",
            relates_to_product_reference: "7ComputeNode-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-kdump-debuginfo-0:3.10.0-327.61.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)",
               product_id: "7ComputeNode-7.2.EUS:kernel-kdump-debuginfo-0:3.10.0-327.61.3.el7.s390x",
            },
            product_reference: "kernel-kdump-debuginfo-0:3.10.0-327.61.3.el7.s390x",
            relates_to_product_reference: "7ComputeNode-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-kdump-devel-0:3.10.0-327.61.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)",
               product_id: "7ComputeNode-7.2.EUS:kernel-kdump-devel-0:3.10.0-327.61.3.el7.s390x",
            },
            product_reference: "kernel-kdump-devel-0:3.10.0-327.61.3.el7.s390x",
            relates_to_product_reference: "7ComputeNode-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-tools-0:3.10.0-327.61.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)",
               product_id: "7ComputeNode-7.2.EUS:kernel-tools-0:3.10.0-327.61.3.el7.ppc64",
            },
            product_reference: "kernel-tools-0:3.10.0-327.61.3.el7.ppc64",
            relates_to_product_reference: "7ComputeNode-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-tools-0:3.10.0-327.61.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)",
               product_id: "7ComputeNode-7.2.EUS:kernel-tools-0:3.10.0-327.61.3.el7.ppc64le",
            },
            product_reference: "kernel-tools-0:3.10.0-327.61.3.el7.ppc64le",
            relates_to_product_reference: "7ComputeNode-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-tools-0:3.10.0-327.61.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)",
               product_id: "7ComputeNode-7.2.EUS:kernel-tools-0:3.10.0-327.61.3.el7.x86_64",
            },
            product_reference: "kernel-tools-0:3.10.0-327.61.3.el7.x86_64",
            relates_to_product_reference: "7ComputeNode-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-tools-debuginfo-0:3.10.0-327.61.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)",
               product_id: "7ComputeNode-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
            },
            product_reference: "kernel-tools-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
            relates_to_product_reference: "7ComputeNode-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-tools-debuginfo-0:3.10.0-327.61.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)",
               product_id: "7ComputeNode-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
            },
            product_reference: "kernel-tools-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
            relates_to_product_reference: "7ComputeNode-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-tools-debuginfo-0:3.10.0-327.61.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)",
               product_id: "7ComputeNode-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
            },
            product_reference: "kernel-tools-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
            relates_to_product_reference: "7ComputeNode-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-tools-libs-0:3.10.0-327.61.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)",
               product_id: "7ComputeNode-7.2.EUS:kernel-tools-libs-0:3.10.0-327.61.3.el7.ppc64",
            },
            product_reference: "kernel-tools-libs-0:3.10.0-327.61.3.el7.ppc64",
            relates_to_product_reference: "7ComputeNode-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-tools-libs-0:3.10.0-327.61.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)",
               product_id: "7ComputeNode-7.2.EUS:kernel-tools-libs-0:3.10.0-327.61.3.el7.ppc64le",
            },
            product_reference: "kernel-tools-libs-0:3.10.0-327.61.3.el7.ppc64le",
            relates_to_product_reference: "7ComputeNode-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-tools-libs-0:3.10.0-327.61.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)",
               product_id: "7ComputeNode-7.2.EUS:kernel-tools-libs-0:3.10.0-327.61.3.el7.x86_64",
            },
            product_reference: "kernel-tools-libs-0:3.10.0-327.61.3.el7.x86_64",
            relates_to_product_reference: "7ComputeNode-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-tools-libs-devel-0:3.10.0-327.61.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)",
               product_id: "7ComputeNode-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.61.3.el7.ppc64",
            },
            product_reference: "kernel-tools-libs-devel-0:3.10.0-327.61.3.el7.ppc64",
            relates_to_product_reference: "7ComputeNode-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-tools-libs-devel-0:3.10.0-327.61.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)",
               product_id: "7ComputeNode-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.61.3.el7.ppc64le",
            },
            product_reference: "kernel-tools-libs-devel-0:3.10.0-327.61.3.el7.ppc64le",
            relates_to_product_reference: "7ComputeNode-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-tools-libs-devel-0:3.10.0-327.61.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)",
               product_id: "7ComputeNode-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.61.3.el7.x86_64",
            },
            product_reference: "kernel-tools-libs-devel-0:3.10.0-327.61.3.el7.x86_64",
            relates_to_product_reference: "7ComputeNode-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "perf-0:3.10.0-327.61.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)",
               product_id: "7ComputeNode-7.2.EUS:perf-0:3.10.0-327.61.3.el7.ppc64",
            },
            product_reference: "perf-0:3.10.0-327.61.3.el7.ppc64",
            relates_to_product_reference: "7ComputeNode-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "perf-0:3.10.0-327.61.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)",
               product_id: "7ComputeNode-7.2.EUS:perf-0:3.10.0-327.61.3.el7.ppc64le",
            },
            product_reference: "perf-0:3.10.0-327.61.3.el7.ppc64le",
            relates_to_product_reference: "7ComputeNode-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "perf-0:3.10.0-327.61.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)",
               product_id: "7ComputeNode-7.2.EUS:perf-0:3.10.0-327.61.3.el7.s390x",
            },
            product_reference: "perf-0:3.10.0-327.61.3.el7.s390x",
            relates_to_product_reference: "7ComputeNode-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "perf-0:3.10.0-327.61.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)",
               product_id: "7ComputeNode-7.2.EUS:perf-0:3.10.0-327.61.3.el7.x86_64",
            },
            product_reference: "perf-0:3.10.0-327.61.3.el7.x86_64",
            relates_to_product_reference: "7ComputeNode-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)",
               product_id: "7ComputeNode-7.2.EUS:perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
            },
            product_reference: "perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
            relates_to_product_reference: "7ComputeNode-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)",
               product_id: "7ComputeNode-7.2.EUS:perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
            },
            product_reference: "perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
            relates_to_product_reference: "7ComputeNode-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "perf-debuginfo-0:3.10.0-327.61.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)",
               product_id: "7ComputeNode-7.2.EUS:perf-debuginfo-0:3.10.0-327.61.3.el7.s390x",
            },
            product_reference: "perf-debuginfo-0:3.10.0-327.61.3.el7.s390x",
            relates_to_product_reference: "7ComputeNode-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "perf-debuginfo-0:3.10.0-327.61.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)",
               product_id: "7ComputeNode-7.2.EUS:perf-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
            },
            product_reference: "perf-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
            relates_to_product_reference: "7ComputeNode-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python-perf-0:3.10.0-327.61.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)",
               product_id: "7ComputeNode-7.2.EUS:python-perf-0:3.10.0-327.61.3.el7.ppc64",
            },
            product_reference: "python-perf-0:3.10.0-327.61.3.el7.ppc64",
            relates_to_product_reference: "7ComputeNode-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python-perf-0:3.10.0-327.61.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)",
               product_id: "7ComputeNode-7.2.EUS:python-perf-0:3.10.0-327.61.3.el7.ppc64le",
            },
            product_reference: "python-perf-0:3.10.0-327.61.3.el7.ppc64le",
            relates_to_product_reference: "7ComputeNode-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python-perf-0:3.10.0-327.61.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)",
               product_id: "7ComputeNode-7.2.EUS:python-perf-0:3.10.0-327.61.3.el7.s390x",
            },
            product_reference: "python-perf-0:3.10.0-327.61.3.el7.s390x",
            relates_to_product_reference: "7ComputeNode-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python-perf-0:3.10.0-327.61.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)",
               product_id: "7ComputeNode-7.2.EUS:python-perf-0:3.10.0-327.61.3.el7.x86_64",
            },
            product_reference: "python-perf-0:3.10.0-327.61.3.el7.x86_64",
            relates_to_product_reference: "7ComputeNode-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python-perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)",
               product_id: "7ComputeNode-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
            },
            product_reference: "python-perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
            relates_to_product_reference: "7ComputeNode-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python-perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)",
               product_id: "7ComputeNode-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
            },
            product_reference: "python-perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
            relates_to_product_reference: "7ComputeNode-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python-perf-debuginfo-0:3.10.0-327.61.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)",
               product_id: "7ComputeNode-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.61.3.el7.s390x",
            },
            product_reference: "python-perf-debuginfo-0:3.10.0-327.61.3.el7.s390x",
            relates_to_product_reference: "7ComputeNode-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python-perf-debuginfo-0:3.10.0-327.61.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)",
               product_id: "7ComputeNode-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
            },
            product_reference: "python-perf-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
            relates_to_product_reference: "7ComputeNode-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-0:3.10.0-327.61.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)",
               product_id: "7ComputeNode-optional-7.2.EUS:kernel-0:3.10.0-327.61.3.el7.ppc64",
            },
            product_reference: "kernel-0:3.10.0-327.61.3.el7.ppc64",
            relates_to_product_reference: "7ComputeNode-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-0:3.10.0-327.61.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)",
               product_id: "7ComputeNode-optional-7.2.EUS:kernel-0:3.10.0-327.61.3.el7.ppc64le",
            },
            product_reference: "kernel-0:3.10.0-327.61.3.el7.ppc64le",
            relates_to_product_reference: "7ComputeNode-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-0:3.10.0-327.61.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)",
               product_id: "7ComputeNode-optional-7.2.EUS:kernel-0:3.10.0-327.61.3.el7.s390x",
            },
            product_reference: "kernel-0:3.10.0-327.61.3.el7.s390x",
            relates_to_product_reference: "7ComputeNode-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-0:3.10.0-327.61.3.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)",
               product_id: "7ComputeNode-optional-7.2.EUS:kernel-0:3.10.0-327.61.3.el7.src",
            },
            product_reference: "kernel-0:3.10.0-327.61.3.el7.src",
            relates_to_product_reference: "7ComputeNode-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-0:3.10.0-327.61.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)",
               product_id: "7ComputeNode-optional-7.2.EUS:kernel-0:3.10.0-327.61.3.el7.x86_64",
            },
            product_reference: "kernel-0:3.10.0-327.61.3.el7.x86_64",
            relates_to_product_reference: "7ComputeNode-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-abi-whitelists-0:3.10.0-327.61.3.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)",
               product_id: "7ComputeNode-optional-7.2.EUS:kernel-abi-whitelists-0:3.10.0-327.61.3.el7.noarch",
            },
            product_reference: "kernel-abi-whitelists-0:3.10.0-327.61.3.el7.noarch",
            relates_to_product_reference: "7ComputeNode-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-bootwrapper-0:3.10.0-327.61.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)",
               product_id: "7ComputeNode-optional-7.2.EUS:kernel-bootwrapper-0:3.10.0-327.61.3.el7.ppc64",
            },
            product_reference: "kernel-bootwrapper-0:3.10.0-327.61.3.el7.ppc64",
            relates_to_product_reference: "7ComputeNode-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-bootwrapper-0:3.10.0-327.61.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)",
               product_id: "7ComputeNode-optional-7.2.EUS:kernel-bootwrapper-0:3.10.0-327.61.3.el7.ppc64le",
            },
            product_reference: "kernel-bootwrapper-0:3.10.0-327.61.3.el7.ppc64le",
            relates_to_product_reference: "7ComputeNode-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-debug-0:3.10.0-327.61.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)",
               product_id: "7ComputeNode-optional-7.2.EUS:kernel-debug-0:3.10.0-327.61.3.el7.ppc64",
            },
            product_reference: "kernel-debug-0:3.10.0-327.61.3.el7.ppc64",
            relates_to_product_reference: "7ComputeNode-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-debug-0:3.10.0-327.61.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)",
               product_id: "7ComputeNode-optional-7.2.EUS:kernel-debug-0:3.10.0-327.61.3.el7.ppc64le",
            },
            product_reference: "kernel-debug-0:3.10.0-327.61.3.el7.ppc64le",
            relates_to_product_reference: "7ComputeNode-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-debug-0:3.10.0-327.61.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)",
               product_id: "7ComputeNode-optional-7.2.EUS:kernel-debug-0:3.10.0-327.61.3.el7.s390x",
            },
            product_reference: "kernel-debug-0:3.10.0-327.61.3.el7.s390x",
            relates_to_product_reference: "7ComputeNode-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-debug-0:3.10.0-327.61.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)",
               product_id: "7ComputeNode-optional-7.2.EUS:kernel-debug-0:3.10.0-327.61.3.el7.x86_64",
            },
            product_reference: "kernel-debug-0:3.10.0-327.61.3.el7.x86_64",
            relates_to_product_reference: "7ComputeNode-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)",
               product_id: "7ComputeNode-optional-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
            },
            product_reference: "kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
            relates_to_product_reference: "7ComputeNode-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)",
               product_id: "7ComputeNode-optional-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
            },
            product_reference: "kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
            relates_to_product_reference: "7ComputeNode-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)",
               product_id: "7ComputeNode-optional-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.s390x",
            },
            product_reference: "kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.s390x",
            relates_to_product_reference: "7ComputeNode-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)",
               product_id: "7ComputeNode-optional-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
            },
            product_reference: "kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
            relates_to_product_reference: "7ComputeNode-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-debug-devel-0:3.10.0-327.61.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)",
               product_id: "7ComputeNode-optional-7.2.EUS:kernel-debug-devel-0:3.10.0-327.61.3.el7.ppc64",
            },
            product_reference: "kernel-debug-devel-0:3.10.0-327.61.3.el7.ppc64",
            relates_to_product_reference: "7ComputeNode-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-debug-devel-0:3.10.0-327.61.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)",
               product_id: "7ComputeNode-optional-7.2.EUS:kernel-debug-devel-0:3.10.0-327.61.3.el7.ppc64le",
            },
            product_reference: "kernel-debug-devel-0:3.10.0-327.61.3.el7.ppc64le",
            relates_to_product_reference: "7ComputeNode-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-debug-devel-0:3.10.0-327.61.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)",
               product_id: "7ComputeNode-optional-7.2.EUS:kernel-debug-devel-0:3.10.0-327.61.3.el7.s390x",
            },
            product_reference: "kernel-debug-devel-0:3.10.0-327.61.3.el7.s390x",
            relates_to_product_reference: "7ComputeNode-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-debug-devel-0:3.10.0-327.61.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)",
               product_id: "7ComputeNode-optional-7.2.EUS:kernel-debug-devel-0:3.10.0-327.61.3.el7.x86_64",
            },
            product_reference: "kernel-debug-devel-0:3.10.0-327.61.3.el7.x86_64",
            relates_to_product_reference: "7ComputeNode-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-debuginfo-0:3.10.0-327.61.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)",
               product_id: "7ComputeNode-optional-7.2.EUS:kernel-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
            },
            product_reference: "kernel-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
            relates_to_product_reference: "7ComputeNode-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-debuginfo-0:3.10.0-327.61.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)",
               product_id: "7ComputeNode-optional-7.2.EUS:kernel-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
            },
            product_reference: "kernel-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
            relates_to_product_reference: "7ComputeNode-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-debuginfo-0:3.10.0-327.61.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)",
               product_id: "7ComputeNode-optional-7.2.EUS:kernel-debuginfo-0:3.10.0-327.61.3.el7.s390x",
            },
            product_reference: "kernel-debuginfo-0:3.10.0-327.61.3.el7.s390x",
            relates_to_product_reference: "7ComputeNode-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-debuginfo-0:3.10.0-327.61.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)",
               product_id: "7ComputeNode-optional-7.2.EUS:kernel-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
            },
            product_reference: "kernel-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
            relates_to_product_reference: "7ComputeNode-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-debuginfo-common-ppc64-0:3.10.0-327.61.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)",
               product_id: "7ComputeNode-optional-7.2.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-327.61.3.el7.ppc64",
            },
            product_reference: "kernel-debuginfo-common-ppc64-0:3.10.0-327.61.3.el7.ppc64",
            relates_to_product_reference: "7ComputeNode-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-debuginfo-common-ppc64le-0:3.10.0-327.61.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)",
               product_id: "7ComputeNode-optional-7.2.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-327.61.3.el7.ppc64le",
            },
            product_reference: "kernel-debuginfo-common-ppc64le-0:3.10.0-327.61.3.el7.ppc64le",
            relates_to_product_reference: "7ComputeNode-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-debuginfo-common-s390x-0:3.10.0-327.61.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)",
               product_id: "7ComputeNode-optional-7.2.EUS:kernel-debuginfo-common-s390x-0:3.10.0-327.61.3.el7.s390x",
            },
            product_reference: "kernel-debuginfo-common-s390x-0:3.10.0-327.61.3.el7.s390x",
            relates_to_product_reference: "7ComputeNode-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-debuginfo-common-x86_64-0:3.10.0-327.61.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)",
               product_id: "7ComputeNode-optional-7.2.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.61.3.el7.x86_64",
            },
            product_reference: "kernel-debuginfo-common-x86_64-0:3.10.0-327.61.3.el7.x86_64",
            relates_to_product_reference: "7ComputeNode-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-devel-0:3.10.0-327.61.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)",
               product_id: "7ComputeNode-optional-7.2.EUS:kernel-devel-0:3.10.0-327.61.3.el7.ppc64",
            },
            product_reference: "kernel-devel-0:3.10.0-327.61.3.el7.ppc64",
            relates_to_product_reference: "7ComputeNode-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-devel-0:3.10.0-327.61.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)",
               product_id: "7ComputeNode-optional-7.2.EUS:kernel-devel-0:3.10.0-327.61.3.el7.ppc64le",
            },
            product_reference: "kernel-devel-0:3.10.0-327.61.3.el7.ppc64le",
            relates_to_product_reference: "7ComputeNode-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-devel-0:3.10.0-327.61.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)",
               product_id: "7ComputeNode-optional-7.2.EUS:kernel-devel-0:3.10.0-327.61.3.el7.s390x",
            },
            product_reference: "kernel-devel-0:3.10.0-327.61.3.el7.s390x",
            relates_to_product_reference: "7ComputeNode-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-devel-0:3.10.0-327.61.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)",
               product_id: "7ComputeNode-optional-7.2.EUS:kernel-devel-0:3.10.0-327.61.3.el7.x86_64",
            },
            product_reference: "kernel-devel-0:3.10.0-327.61.3.el7.x86_64",
            relates_to_product_reference: "7ComputeNode-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-doc-0:3.10.0-327.61.3.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)",
               product_id: "7ComputeNode-optional-7.2.EUS:kernel-doc-0:3.10.0-327.61.3.el7.noarch",
            },
            product_reference: "kernel-doc-0:3.10.0-327.61.3.el7.noarch",
            relates_to_product_reference: "7ComputeNode-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-headers-0:3.10.0-327.61.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)",
               product_id: "7ComputeNode-optional-7.2.EUS:kernel-headers-0:3.10.0-327.61.3.el7.ppc64",
            },
            product_reference: "kernel-headers-0:3.10.0-327.61.3.el7.ppc64",
            relates_to_product_reference: "7ComputeNode-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-headers-0:3.10.0-327.61.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)",
               product_id: "7ComputeNode-optional-7.2.EUS:kernel-headers-0:3.10.0-327.61.3.el7.ppc64le",
            },
            product_reference: "kernel-headers-0:3.10.0-327.61.3.el7.ppc64le",
            relates_to_product_reference: "7ComputeNode-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-headers-0:3.10.0-327.61.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)",
               product_id: "7ComputeNode-optional-7.2.EUS:kernel-headers-0:3.10.0-327.61.3.el7.s390x",
            },
            product_reference: "kernel-headers-0:3.10.0-327.61.3.el7.s390x",
            relates_to_product_reference: "7ComputeNode-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-headers-0:3.10.0-327.61.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)",
               product_id: "7ComputeNode-optional-7.2.EUS:kernel-headers-0:3.10.0-327.61.3.el7.x86_64",
            },
            product_reference: "kernel-headers-0:3.10.0-327.61.3.el7.x86_64",
            relates_to_product_reference: "7ComputeNode-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-kdump-0:3.10.0-327.61.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)",
               product_id: "7ComputeNode-optional-7.2.EUS:kernel-kdump-0:3.10.0-327.61.3.el7.s390x",
            },
            product_reference: "kernel-kdump-0:3.10.0-327.61.3.el7.s390x",
            relates_to_product_reference: "7ComputeNode-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-kdump-debuginfo-0:3.10.0-327.61.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)",
               product_id: "7ComputeNode-optional-7.2.EUS:kernel-kdump-debuginfo-0:3.10.0-327.61.3.el7.s390x",
            },
            product_reference: "kernel-kdump-debuginfo-0:3.10.0-327.61.3.el7.s390x",
            relates_to_product_reference: "7ComputeNode-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-kdump-devel-0:3.10.0-327.61.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)",
               product_id: "7ComputeNode-optional-7.2.EUS:kernel-kdump-devel-0:3.10.0-327.61.3.el7.s390x",
            },
            product_reference: "kernel-kdump-devel-0:3.10.0-327.61.3.el7.s390x",
            relates_to_product_reference: "7ComputeNode-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-tools-0:3.10.0-327.61.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)",
               product_id: "7ComputeNode-optional-7.2.EUS:kernel-tools-0:3.10.0-327.61.3.el7.ppc64",
            },
            product_reference: "kernel-tools-0:3.10.0-327.61.3.el7.ppc64",
            relates_to_product_reference: "7ComputeNode-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-tools-0:3.10.0-327.61.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)",
               product_id: "7ComputeNode-optional-7.2.EUS:kernel-tools-0:3.10.0-327.61.3.el7.ppc64le",
            },
            product_reference: "kernel-tools-0:3.10.0-327.61.3.el7.ppc64le",
            relates_to_product_reference: "7ComputeNode-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-tools-0:3.10.0-327.61.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)",
               product_id: "7ComputeNode-optional-7.2.EUS:kernel-tools-0:3.10.0-327.61.3.el7.x86_64",
            },
            product_reference: "kernel-tools-0:3.10.0-327.61.3.el7.x86_64",
            relates_to_product_reference: "7ComputeNode-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-tools-debuginfo-0:3.10.0-327.61.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)",
               product_id: "7ComputeNode-optional-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
            },
            product_reference: "kernel-tools-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
            relates_to_product_reference: "7ComputeNode-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-tools-debuginfo-0:3.10.0-327.61.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)",
               product_id: "7ComputeNode-optional-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
            },
            product_reference: "kernel-tools-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
            relates_to_product_reference: "7ComputeNode-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-tools-debuginfo-0:3.10.0-327.61.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)",
               product_id: "7ComputeNode-optional-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
            },
            product_reference: "kernel-tools-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
            relates_to_product_reference: "7ComputeNode-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-tools-libs-0:3.10.0-327.61.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)",
               product_id: "7ComputeNode-optional-7.2.EUS:kernel-tools-libs-0:3.10.0-327.61.3.el7.ppc64",
            },
            product_reference: "kernel-tools-libs-0:3.10.0-327.61.3.el7.ppc64",
            relates_to_product_reference: "7ComputeNode-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-tools-libs-0:3.10.0-327.61.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)",
               product_id: "7ComputeNode-optional-7.2.EUS:kernel-tools-libs-0:3.10.0-327.61.3.el7.ppc64le",
            },
            product_reference: "kernel-tools-libs-0:3.10.0-327.61.3.el7.ppc64le",
            relates_to_product_reference: "7ComputeNode-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-tools-libs-0:3.10.0-327.61.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)",
               product_id: "7ComputeNode-optional-7.2.EUS:kernel-tools-libs-0:3.10.0-327.61.3.el7.x86_64",
            },
            product_reference: "kernel-tools-libs-0:3.10.0-327.61.3.el7.x86_64",
            relates_to_product_reference: "7ComputeNode-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-tools-libs-devel-0:3.10.0-327.61.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)",
               product_id: "7ComputeNode-optional-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.61.3.el7.ppc64",
            },
            product_reference: "kernel-tools-libs-devel-0:3.10.0-327.61.3.el7.ppc64",
            relates_to_product_reference: "7ComputeNode-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-tools-libs-devel-0:3.10.0-327.61.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)",
               product_id: "7ComputeNode-optional-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.61.3.el7.ppc64le",
            },
            product_reference: "kernel-tools-libs-devel-0:3.10.0-327.61.3.el7.ppc64le",
            relates_to_product_reference: "7ComputeNode-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-tools-libs-devel-0:3.10.0-327.61.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)",
               product_id: "7ComputeNode-optional-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.61.3.el7.x86_64",
            },
            product_reference: "kernel-tools-libs-devel-0:3.10.0-327.61.3.el7.x86_64",
            relates_to_product_reference: "7ComputeNode-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "perf-0:3.10.0-327.61.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)",
               product_id: "7ComputeNode-optional-7.2.EUS:perf-0:3.10.0-327.61.3.el7.ppc64",
            },
            product_reference: "perf-0:3.10.0-327.61.3.el7.ppc64",
            relates_to_product_reference: "7ComputeNode-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "perf-0:3.10.0-327.61.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)",
               product_id: "7ComputeNode-optional-7.2.EUS:perf-0:3.10.0-327.61.3.el7.ppc64le",
            },
            product_reference: "perf-0:3.10.0-327.61.3.el7.ppc64le",
            relates_to_product_reference: "7ComputeNode-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "perf-0:3.10.0-327.61.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)",
               product_id: "7ComputeNode-optional-7.2.EUS:perf-0:3.10.0-327.61.3.el7.s390x",
            },
            product_reference: "perf-0:3.10.0-327.61.3.el7.s390x",
            relates_to_product_reference: "7ComputeNode-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "perf-0:3.10.0-327.61.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)",
               product_id: "7ComputeNode-optional-7.2.EUS:perf-0:3.10.0-327.61.3.el7.x86_64",
            },
            product_reference: "perf-0:3.10.0-327.61.3.el7.x86_64",
            relates_to_product_reference: "7ComputeNode-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)",
               product_id: "7ComputeNode-optional-7.2.EUS:perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
            },
            product_reference: "perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
            relates_to_product_reference: "7ComputeNode-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)",
               product_id: "7ComputeNode-optional-7.2.EUS:perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
            },
            product_reference: "perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
            relates_to_product_reference: "7ComputeNode-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "perf-debuginfo-0:3.10.0-327.61.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)",
               product_id: "7ComputeNode-optional-7.2.EUS:perf-debuginfo-0:3.10.0-327.61.3.el7.s390x",
            },
            product_reference: "perf-debuginfo-0:3.10.0-327.61.3.el7.s390x",
            relates_to_product_reference: "7ComputeNode-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "perf-debuginfo-0:3.10.0-327.61.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)",
               product_id: "7ComputeNode-optional-7.2.EUS:perf-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
            },
            product_reference: "perf-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
            relates_to_product_reference: "7ComputeNode-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python-perf-0:3.10.0-327.61.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)",
               product_id: "7ComputeNode-optional-7.2.EUS:python-perf-0:3.10.0-327.61.3.el7.ppc64",
            },
            product_reference: "python-perf-0:3.10.0-327.61.3.el7.ppc64",
            relates_to_product_reference: "7ComputeNode-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python-perf-0:3.10.0-327.61.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)",
               product_id: "7ComputeNode-optional-7.2.EUS:python-perf-0:3.10.0-327.61.3.el7.ppc64le",
            },
            product_reference: "python-perf-0:3.10.0-327.61.3.el7.ppc64le",
            relates_to_product_reference: "7ComputeNode-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python-perf-0:3.10.0-327.61.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)",
               product_id: "7ComputeNode-optional-7.2.EUS:python-perf-0:3.10.0-327.61.3.el7.s390x",
            },
            product_reference: "python-perf-0:3.10.0-327.61.3.el7.s390x",
            relates_to_product_reference: "7ComputeNode-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python-perf-0:3.10.0-327.61.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)",
               product_id: "7ComputeNode-optional-7.2.EUS:python-perf-0:3.10.0-327.61.3.el7.x86_64",
            },
            product_reference: "python-perf-0:3.10.0-327.61.3.el7.x86_64",
            relates_to_product_reference: "7ComputeNode-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python-perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)",
               product_id: "7ComputeNode-optional-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
            },
            product_reference: "python-perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
            relates_to_product_reference: "7ComputeNode-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python-perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)",
               product_id: "7ComputeNode-optional-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
            },
            product_reference: "python-perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
            relates_to_product_reference: "7ComputeNode-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python-perf-debuginfo-0:3.10.0-327.61.3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)",
               product_id: "7ComputeNode-optional-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.61.3.el7.s390x",
            },
            product_reference: "python-perf-debuginfo-0:3.10.0-327.61.3.el7.s390x",
            relates_to_product_reference: "7ComputeNode-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python-perf-debuginfo-0:3.10.0-327.61.3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)",
               product_id: "7ComputeNode-optional-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
            },
            product_reference: "python-perf-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
            relates_to_product_reference: "7ComputeNode-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-0:3.10.0-327.61.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)",
               product_id: "7Server-7.2.EUS:kernel-0:3.10.0-327.61.3.el7.ppc64",
            },
            product_reference: "kernel-0:3.10.0-327.61.3.el7.ppc64",
            relates_to_product_reference: "7Server-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-0:3.10.0-327.61.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)",
               product_id: "7Server-7.2.EUS:kernel-0:3.10.0-327.61.3.el7.ppc64le",
            },
            product_reference: "kernel-0:3.10.0-327.61.3.el7.ppc64le",
            relates_to_product_reference: "7Server-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-0:3.10.0-327.61.3.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)",
               product_id: "7Server-7.2.EUS:kernel-0:3.10.0-327.61.3.el7.s390x",
            },
            product_reference: "kernel-0:3.10.0-327.61.3.el7.s390x",
            relates_to_product_reference: "7Server-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-0:3.10.0-327.61.3.el7.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)",
               product_id: "7Server-7.2.EUS:kernel-0:3.10.0-327.61.3.el7.src",
            },
            product_reference: "kernel-0:3.10.0-327.61.3.el7.src",
            relates_to_product_reference: "7Server-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-0:3.10.0-327.61.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)",
               product_id: "7Server-7.2.EUS:kernel-0:3.10.0-327.61.3.el7.x86_64",
            },
            product_reference: "kernel-0:3.10.0-327.61.3.el7.x86_64",
            relates_to_product_reference: "7Server-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-abi-whitelists-0:3.10.0-327.61.3.el7.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)",
               product_id: "7Server-7.2.EUS:kernel-abi-whitelists-0:3.10.0-327.61.3.el7.noarch",
            },
            product_reference: "kernel-abi-whitelists-0:3.10.0-327.61.3.el7.noarch",
            relates_to_product_reference: "7Server-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-bootwrapper-0:3.10.0-327.61.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)",
               product_id: "7Server-7.2.EUS:kernel-bootwrapper-0:3.10.0-327.61.3.el7.ppc64",
            },
            product_reference: "kernel-bootwrapper-0:3.10.0-327.61.3.el7.ppc64",
            relates_to_product_reference: "7Server-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-bootwrapper-0:3.10.0-327.61.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)",
               product_id: "7Server-7.2.EUS:kernel-bootwrapper-0:3.10.0-327.61.3.el7.ppc64le",
            },
            product_reference: "kernel-bootwrapper-0:3.10.0-327.61.3.el7.ppc64le",
            relates_to_product_reference: "7Server-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-debug-0:3.10.0-327.61.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)",
               product_id: "7Server-7.2.EUS:kernel-debug-0:3.10.0-327.61.3.el7.ppc64",
            },
            product_reference: "kernel-debug-0:3.10.0-327.61.3.el7.ppc64",
            relates_to_product_reference: "7Server-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-debug-0:3.10.0-327.61.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)",
               product_id: "7Server-7.2.EUS:kernel-debug-0:3.10.0-327.61.3.el7.ppc64le",
            },
            product_reference: "kernel-debug-0:3.10.0-327.61.3.el7.ppc64le",
            relates_to_product_reference: "7Server-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-debug-0:3.10.0-327.61.3.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)",
               product_id: "7Server-7.2.EUS:kernel-debug-0:3.10.0-327.61.3.el7.s390x",
            },
            product_reference: "kernel-debug-0:3.10.0-327.61.3.el7.s390x",
            relates_to_product_reference: "7Server-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-debug-0:3.10.0-327.61.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)",
               product_id: "7Server-7.2.EUS:kernel-debug-0:3.10.0-327.61.3.el7.x86_64",
            },
            product_reference: "kernel-debug-0:3.10.0-327.61.3.el7.x86_64",
            relates_to_product_reference: "7Server-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)",
               product_id: "7Server-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
            },
            product_reference: "kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
            relates_to_product_reference: "7Server-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)",
               product_id: "7Server-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
            },
            product_reference: "kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
            relates_to_product_reference: "7Server-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)",
               product_id: "7Server-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.s390x",
            },
            product_reference: "kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.s390x",
            relates_to_product_reference: "7Server-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)",
               product_id: "7Server-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
            },
            product_reference: "kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
            relates_to_product_reference: "7Server-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-debug-devel-0:3.10.0-327.61.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)",
               product_id: "7Server-7.2.EUS:kernel-debug-devel-0:3.10.0-327.61.3.el7.ppc64",
            },
            product_reference: "kernel-debug-devel-0:3.10.0-327.61.3.el7.ppc64",
            relates_to_product_reference: "7Server-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-debug-devel-0:3.10.0-327.61.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)",
               product_id: "7Server-7.2.EUS:kernel-debug-devel-0:3.10.0-327.61.3.el7.ppc64le",
            },
            product_reference: "kernel-debug-devel-0:3.10.0-327.61.3.el7.ppc64le",
            relates_to_product_reference: "7Server-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-debug-devel-0:3.10.0-327.61.3.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)",
               product_id: "7Server-7.2.EUS:kernel-debug-devel-0:3.10.0-327.61.3.el7.s390x",
            },
            product_reference: "kernel-debug-devel-0:3.10.0-327.61.3.el7.s390x",
            relates_to_product_reference: "7Server-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-debug-devel-0:3.10.0-327.61.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)",
               product_id: "7Server-7.2.EUS:kernel-debug-devel-0:3.10.0-327.61.3.el7.x86_64",
            },
            product_reference: "kernel-debug-devel-0:3.10.0-327.61.3.el7.x86_64",
            relates_to_product_reference: "7Server-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-debuginfo-0:3.10.0-327.61.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)",
               product_id: "7Server-7.2.EUS:kernel-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
            },
            product_reference: "kernel-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
            relates_to_product_reference: "7Server-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-debuginfo-0:3.10.0-327.61.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)",
               product_id: "7Server-7.2.EUS:kernel-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
            },
            product_reference: "kernel-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
            relates_to_product_reference: "7Server-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-debuginfo-0:3.10.0-327.61.3.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)",
               product_id: "7Server-7.2.EUS:kernel-debuginfo-0:3.10.0-327.61.3.el7.s390x",
            },
            product_reference: "kernel-debuginfo-0:3.10.0-327.61.3.el7.s390x",
            relates_to_product_reference: "7Server-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-debuginfo-0:3.10.0-327.61.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)",
               product_id: "7Server-7.2.EUS:kernel-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
            },
            product_reference: "kernel-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
            relates_to_product_reference: "7Server-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-debuginfo-common-ppc64-0:3.10.0-327.61.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)",
               product_id: "7Server-7.2.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-327.61.3.el7.ppc64",
            },
            product_reference: "kernel-debuginfo-common-ppc64-0:3.10.0-327.61.3.el7.ppc64",
            relates_to_product_reference: "7Server-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-debuginfo-common-ppc64le-0:3.10.0-327.61.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)",
               product_id: "7Server-7.2.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-327.61.3.el7.ppc64le",
            },
            product_reference: "kernel-debuginfo-common-ppc64le-0:3.10.0-327.61.3.el7.ppc64le",
            relates_to_product_reference: "7Server-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-debuginfo-common-s390x-0:3.10.0-327.61.3.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)",
               product_id: "7Server-7.2.EUS:kernel-debuginfo-common-s390x-0:3.10.0-327.61.3.el7.s390x",
            },
            product_reference: "kernel-debuginfo-common-s390x-0:3.10.0-327.61.3.el7.s390x",
            relates_to_product_reference: "7Server-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-debuginfo-common-x86_64-0:3.10.0-327.61.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)",
               product_id: "7Server-7.2.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.61.3.el7.x86_64",
            },
            product_reference: "kernel-debuginfo-common-x86_64-0:3.10.0-327.61.3.el7.x86_64",
            relates_to_product_reference: "7Server-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-devel-0:3.10.0-327.61.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)",
               product_id: "7Server-7.2.EUS:kernel-devel-0:3.10.0-327.61.3.el7.ppc64",
            },
            product_reference: "kernel-devel-0:3.10.0-327.61.3.el7.ppc64",
            relates_to_product_reference: "7Server-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-devel-0:3.10.0-327.61.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)",
               product_id: "7Server-7.2.EUS:kernel-devel-0:3.10.0-327.61.3.el7.ppc64le",
            },
            product_reference: "kernel-devel-0:3.10.0-327.61.3.el7.ppc64le",
            relates_to_product_reference: "7Server-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-devel-0:3.10.0-327.61.3.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)",
               product_id: "7Server-7.2.EUS:kernel-devel-0:3.10.0-327.61.3.el7.s390x",
            },
            product_reference: "kernel-devel-0:3.10.0-327.61.3.el7.s390x",
            relates_to_product_reference: "7Server-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-devel-0:3.10.0-327.61.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)",
               product_id: "7Server-7.2.EUS:kernel-devel-0:3.10.0-327.61.3.el7.x86_64",
            },
            product_reference: "kernel-devel-0:3.10.0-327.61.3.el7.x86_64",
            relates_to_product_reference: "7Server-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-doc-0:3.10.0-327.61.3.el7.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)",
               product_id: "7Server-7.2.EUS:kernel-doc-0:3.10.0-327.61.3.el7.noarch",
            },
            product_reference: "kernel-doc-0:3.10.0-327.61.3.el7.noarch",
            relates_to_product_reference: "7Server-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-headers-0:3.10.0-327.61.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)",
               product_id: "7Server-7.2.EUS:kernel-headers-0:3.10.0-327.61.3.el7.ppc64",
            },
            product_reference: "kernel-headers-0:3.10.0-327.61.3.el7.ppc64",
            relates_to_product_reference: "7Server-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-headers-0:3.10.0-327.61.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)",
               product_id: "7Server-7.2.EUS:kernel-headers-0:3.10.0-327.61.3.el7.ppc64le",
            },
            product_reference: "kernel-headers-0:3.10.0-327.61.3.el7.ppc64le",
            relates_to_product_reference: "7Server-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-headers-0:3.10.0-327.61.3.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)",
               product_id: "7Server-7.2.EUS:kernel-headers-0:3.10.0-327.61.3.el7.s390x",
            },
            product_reference: "kernel-headers-0:3.10.0-327.61.3.el7.s390x",
            relates_to_product_reference: "7Server-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-headers-0:3.10.0-327.61.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)",
               product_id: "7Server-7.2.EUS:kernel-headers-0:3.10.0-327.61.3.el7.x86_64",
            },
            product_reference: "kernel-headers-0:3.10.0-327.61.3.el7.x86_64",
            relates_to_product_reference: "7Server-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-kdump-0:3.10.0-327.61.3.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)",
               product_id: "7Server-7.2.EUS:kernel-kdump-0:3.10.0-327.61.3.el7.s390x",
            },
            product_reference: "kernel-kdump-0:3.10.0-327.61.3.el7.s390x",
            relates_to_product_reference: "7Server-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-kdump-debuginfo-0:3.10.0-327.61.3.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)",
               product_id: "7Server-7.2.EUS:kernel-kdump-debuginfo-0:3.10.0-327.61.3.el7.s390x",
            },
            product_reference: "kernel-kdump-debuginfo-0:3.10.0-327.61.3.el7.s390x",
            relates_to_product_reference: "7Server-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-kdump-devel-0:3.10.0-327.61.3.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)",
               product_id: "7Server-7.2.EUS:kernel-kdump-devel-0:3.10.0-327.61.3.el7.s390x",
            },
            product_reference: "kernel-kdump-devel-0:3.10.0-327.61.3.el7.s390x",
            relates_to_product_reference: "7Server-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-tools-0:3.10.0-327.61.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)",
               product_id: "7Server-7.2.EUS:kernel-tools-0:3.10.0-327.61.3.el7.ppc64",
            },
            product_reference: "kernel-tools-0:3.10.0-327.61.3.el7.ppc64",
            relates_to_product_reference: "7Server-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-tools-0:3.10.0-327.61.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)",
               product_id: "7Server-7.2.EUS:kernel-tools-0:3.10.0-327.61.3.el7.ppc64le",
            },
            product_reference: "kernel-tools-0:3.10.0-327.61.3.el7.ppc64le",
            relates_to_product_reference: "7Server-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-tools-0:3.10.0-327.61.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)",
               product_id: "7Server-7.2.EUS:kernel-tools-0:3.10.0-327.61.3.el7.x86_64",
            },
            product_reference: "kernel-tools-0:3.10.0-327.61.3.el7.x86_64",
            relates_to_product_reference: "7Server-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-tools-debuginfo-0:3.10.0-327.61.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)",
               product_id: "7Server-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
            },
            product_reference: "kernel-tools-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
            relates_to_product_reference: "7Server-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-tools-debuginfo-0:3.10.0-327.61.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)",
               product_id: "7Server-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
            },
            product_reference: "kernel-tools-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
            relates_to_product_reference: "7Server-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-tools-debuginfo-0:3.10.0-327.61.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)",
               product_id: "7Server-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
            },
            product_reference: "kernel-tools-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
            relates_to_product_reference: "7Server-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-tools-libs-0:3.10.0-327.61.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)",
               product_id: "7Server-7.2.EUS:kernel-tools-libs-0:3.10.0-327.61.3.el7.ppc64",
            },
            product_reference: "kernel-tools-libs-0:3.10.0-327.61.3.el7.ppc64",
            relates_to_product_reference: "7Server-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-tools-libs-0:3.10.0-327.61.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)",
               product_id: "7Server-7.2.EUS:kernel-tools-libs-0:3.10.0-327.61.3.el7.ppc64le",
            },
            product_reference: "kernel-tools-libs-0:3.10.0-327.61.3.el7.ppc64le",
            relates_to_product_reference: "7Server-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-tools-libs-0:3.10.0-327.61.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)",
               product_id: "7Server-7.2.EUS:kernel-tools-libs-0:3.10.0-327.61.3.el7.x86_64",
            },
            product_reference: "kernel-tools-libs-0:3.10.0-327.61.3.el7.x86_64",
            relates_to_product_reference: "7Server-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-tools-libs-devel-0:3.10.0-327.61.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)",
               product_id: "7Server-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.61.3.el7.ppc64",
            },
            product_reference: "kernel-tools-libs-devel-0:3.10.0-327.61.3.el7.ppc64",
            relates_to_product_reference: "7Server-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-tools-libs-devel-0:3.10.0-327.61.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)",
               product_id: "7Server-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.61.3.el7.ppc64le",
            },
            product_reference: "kernel-tools-libs-devel-0:3.10.0-327.61.3.el7.ppc64le",
            relates_to_product_reference: "7Server-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-tools-libs-devel-0:3.10.0-327.61.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)",
               product_id: "7Server-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.61.3.el7.x86_64",
            },
            product_reference: "kernel-tools-libs-devel-0:3.10.0-327.61.3.el7.x86_64",
            relates_to_product_reference: "7Server-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "perf-0:3.10.0-327.61.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)",
               product_id: "7Server-7.2.EUS:perf-0:3.10.0-327.61.3.el7.ppc64",
            },
            product_reference: "perf-0:3.10.0-327.61.3.el7.ppc64",
            relates_to_product_reference: "7Server-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "perf-0:3.10.0-327.61.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)",
               product_id: "7Server-7.2.EUS:perf-0:3.10.0-327.61.3.el7.ppc64le",
            },
            product_reference: "perf-0:3.10.0-327.61.3.el7.ppc64le",
            relates_to_product_reference: "7Server-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "perf-0:3.10.0-327.61.3.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)",
               product_id: "7Server-7.2.EUS:perf-0:3.10.0-327.61.3.el7.s390x",
            },
            product_reference: "perf-0:3.10.0-327.61.3.el7.s390x",
            relates_to_product_reference: "7Server-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "perf-0:3.10.0-327.61.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)",
               product_id: "7Server-7.2.EUS:perf-0:3.10.0-327.61.3.el7.x86_64",
            },
            product_reference: "perf-0:3.10.0-327.61.3.el7.x86_64",
            relates_to_product_reference: "7Server-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)",
               product_id: "7Server-7.2.EUS:perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
            },
            product_reference: "perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
            relates_to_product_reference: "7Server-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)",
               product_id: "7Server-7.2.EUS:perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
            },
            product_reference: "perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
            relates_to_product_reference: "7Server-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "perf-debuginfo-0:3.10.0-327.61.3.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)",
               product_id: "7Server-7.2.EUS:perf-debuginfo-0:3.10.0-327.61.3.el7.s390x",
            },
            product_reference: "perf-debuginfo-0:3.10.0-327.61.3.el7.s390x",
            relates_to_product_reference: "7Server-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "perf-debuginfo-0:3.10.0-327.61.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)",
               product_id: "7Server-7.2.EUS:perf-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
            },
            product_reference: "perf-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
            relates_to_product_reference: "7Server-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python-perf-0:3.10.0-327.61.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)",
               product_id: "7Server-7.2.EUS:python-perf-0:3.10.0-327.61.3.el7.ppc64",
            },
            product_reference: "python-perf-0:3.10.0-327.61.3.el7.ppc64",
            relates_to_product_reference: "7Server-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python-perf-0:3.10.0-327.61.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)",
               product_id: "7Server-7.2.EUS:python-perf-0:3.10.0-327.61.3.el7.ppc64le",
            },
            product_reference: "python-perf-0:3.10.0-327.61.3.el7.ppc64le",
            relates_to_product_reference: "7Server-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python-perf-0:3.10.0-327.61.3.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)",
               product_id: "7Server-7.2.EUS:python-perf-0:3.10.0-327.61.3.el7.s390x",
            },
            product_reference: "python-perf-0:3.10.0-327.61.3.el7.s390x",
            relates_to_product_reference: "7Server-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python-perf-0:3.10.0-327.61.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)",
               product_id: "7Server-7.2.EUS:python-perf-0:3.10.0-327.61.3.el7.x86_64",
            },
            product_reference: "python-perf-0:3.10.0-327.61.3.el7.x86_64",
            relates_to_product_reference: "7Server-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python-perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)",
               product_id: "7Server-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
            },
            product_reference: "python-perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
            relates_to_product_reference: "7Server-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python-perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)",
               product_id: "7Server-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
            },
            product_reference: "python-perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
            relates_to_product_reference: "7Server-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python-perf-debuginfo-0:3.10.0-327.61.3.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)",
               product_id: "7Server-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.61.3.el7.s390x",
            },
            product_reference: "python-perf-debuginfo-0:3.10.0-327.61.3.el7.s390x",
            relates_to_product_reference: "7Server-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python-perf-debuginfo-0:3.10.0-327.61.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)",
               product_id: "7Server-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
            },
            product_reference: "python-perf-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
            relates_to_product_reference: "7Server-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-0:3.10.0-327.61.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)",
               product_id: "7Server-optional-7.2.EUS:kernel-0:3.10.0-327.61.3.el7.ppc64",
            },
            product_reference: "kernel-0:3.10.0-327.61.3.el7.ppc64",
            relates_to_product_reference: "7Server-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-0:3.10.0-327.61.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)",
               product_id: "7Server-optional-7.2.EUS:kernel-0:3.10.0-327.61.3.el7.ppc64le",
            },
            product_reference: "kernel-0:3.10.0-327.61.3.el7.ppc64le",
            relates_to_product_reference: "7Server-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-0:3.10.0-327.61.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)",
               product_id: "7Server-optional-7.2.EUS:kernel-0:3.10.0-327.61.3.el7.s390x",
            },
            product_reference: "kernel-0:3.10.0-327.61.3.el7.s390x",
            relates_to_product_reference: "7Server-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-0:3.10.0-327.61.3.el7.src as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)",
               product_id: "7Server-optional-7.2.EUS:kernel-0:3.10.0-327.61.3.el7.src",
            },
            product_reference: "kernel-0:3.10.0-327.61.3.el7.src",
            relates_to_product_reference: "7Server-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-0:3.10.0-327.61.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)",
               product_id: "7Server-optional-7.2.EUS:kernel-0:3.10.0-327.61.3.el7.x86_64",
            },
            product_reference: "kernel-0:3.10.0-327.61.3.el7.x86_64",
            relates_to_product_reference: "7Server-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-abi-whitelists-0:3.10.0-327.61.3.el7.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)",
               product_id: "7Server-optional-7.2.EUS:kernel-abi-whitelists-0:3.10.0-327.61.3.el7.noarch",
            },
            product_reference: "kernel-abi-whitelists-0:3.10.0-327.61.3.el7.noarch",
            relates_to_product_reference: "7Server-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-bootwrapper-0:3.10.0-327.61.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)",
               product_id: "7Server-optional-7.2.EUS:kernel-bootwrapper-0:3.10.0-327.61.3.el7.ppc64",
            },
            product_reference: "kernel-bootwrapper-0:3.10.0-327.61.3.el7.ppc64",
            relates_to_product_reference: "7Server-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-bootwrapper-0:3.10.0-327.61.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)",
               product_id: "7Server-optional-7.2.EUS:kernel-bootwrapper-0:3.10.0-327.61.3.el7.ppc64le",
            },
            product_reference: "kernel-bootwrapper-0:3.10.0-327.61.3.el7.ppc64le",
            relates_to_product_reference: "7Server-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-debug-0:3.10.0-327.61.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)",
               product_id: "7Server-optional-7.2.EUS:kernel-debug-0:3.10.0-327.61.3.el7.ppc64",
            },
            product_reference: "kernel-debug-0:3.10.0-327.61.3.el7.ppc64",
            relates_to_product_reference: "7Server-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-debug-0:3.10.0-327.61.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)",
               product_id: "7Server-optional-7.2.EUS:kernel-debug-0:3.10.0-327.61.3.el7.ppc64le",
            },
            product_reference: "kernel-debug-0:3.10.0-327.61.3.el7.ppc64le",
            relates_to_product_reference: "7Server-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-debug-0:3.10.0-327.61.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)",
               product_id: "7Server-optional-7.2.EUS:kernel-debug-0:3.10.0-327.61.3.el7.s390x",
            },
            product_reference: "kernel-debug-0:3.10.0-327.61.3.el7.s390x",
            relates_to_product_reference: "7Server-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-debug-0:3.10.0-327.61.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)",
               product_id: "7Server-optional-7.2.EUS:kernel-debug-0:3.10.0-327.61.3.el7.x86_64",
            },
            product_reference: "kernel-debug-0:3.10.0-327.61.3.el7.x86_64",
            relates_to_product_reference: "7Server-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)",
               product_id: "7Server-optional-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
            },
            product_reference: "kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
            relates_to_product_reference: "7Server-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)",
               product_id: "7Server-optional-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
            },
            product_reference: "kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
            relates_to_product_reference: "7Server-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)",
               product_id: "7Server-optional-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.s390x",
            },
            product_reference: "kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.s390x",
            relates_to_product_reference: "7Server-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)",
               product_id: "7Server-optional-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
            },
            product_reference: "kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
            relates_to_product_reference: "7Server-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-debug-devel-0:3.10.0-327.61.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)",
               product_id: "7Server-optional-7.2.EUS:kernel-debug-devel-0:3.10.0-327.61.3.el7.ppc64",
            },
            product_reference: "kernel-debug-devel-0:3.10.0-327.61.3.el7.ppc64",
            relates_to_product_reference: "7Server-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-debug-devel-0:3.10.0-327.61.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)",
               product_id: "7Server-optional-7.2.EUS:kernel-debug-devel-0:3.10.0-327.61.3.el7.ppc64le",
            },
            product_reference: "kernel-debug-devel-0:3.10.0-327.61.3.el7.ppc64le",
            relates_to_product_reference: "7Server-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-debug-devel-0:3.10.0-327.61.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)",
               product_id: "7Server-optional-7.2.EUS:kernel-debug-devel-0:3.10.0-327.61.3.el7.s390x",
            },
            product_reference: "kernel-debug-devel-0:3.10.0-327.61.3.el7.s390x",
            relates_to_product_reference: "7Server-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-debug-devel-0:3.10.0-327.61.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)",
               product_id: "7Server-optional-7.2.EUS:kernel-debug-devel-0:3.10.0-327.61.3.el7.x86_64",
            },
            product_reference: "kernel-debug-devel-0:3.10.0-327.61.3.el7.x86_64",
            relates_to_product_reference: "7Server-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-debuginfo-0:3.10.0-327.61.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)",
               product_id: "7Server-optional-7.2.EUS:kernel-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
            },
            product_reference: "kernel-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
            relates_to_product_reference: "7Server-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-debuginfo-0:3.10.0-327.61.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)",
               product_id: "7Server-optional-7.2.EUS:kernel-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
            },
            product_reference: "kernel-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
            relates_to_product_reference: "7Server-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-debuginfo-0:3.10.0-327.61.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)",
               product_id: "7Server-optional-7.2.EUS:kernel-debuginfo-0:3.10.0-327.61.3.el7.s390x",
            },
            product_reference: "kernel-debuginfo-0:3.10.0-327.61.3.el7.s390x",
            relates_to_product_reference: "7Server-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-debuginfo-0:3.10.0-327.61.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)",
               product_id: "7Server-optional-7.2.EUS:kernel-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
            },
            product_reference: "kernel-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
            relates_to_product_reference: "7Server-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-debuginfo-common-ppc64-0:3.10.0-327.61.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)",
               product_id: "7Server-optional-7.2.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-327.61.3.el7.ppc64",
            },
            product_reference: "kernel-debuginfo-common-ppc64-0:3.10.0-327.61.3.el7.ppc64",
            relates_to_product_reference: "7Server-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-debuginfo-common-ppc64le-0:3.10.0-327.61.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)",
               product_id: "7Server-optional-7.2.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-327.61.3.el7.ppc64le",
            },
            product_reference: "kernel-debuginfo-common-ppc64le-0:3.10.0-327.61.3.el7.ppc64le",
            relates_to_product_reference: "7Server-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-debuginfo-common-s390x-0:3.10.0-327.61.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)",
               product_id: "7Server-optional-7.2.EUS:kernel-debuginfo-common-s390x-0:3.10.0-327.61.3.el7.s390x",
            },
            product_reference: "kernel-debuginfo-common-s390x-0:3.10.0-327.61.3.el7.s390x",
            relates_to_product_reference: "7Server-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-debuginfo-common-x86_64-0:3.10.0-327.61.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)",
               product_id: "7Server-optional-7.2.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.61.3.el7.x86_64",
            },
            product_reference: "kernel-debuginfo-common-x86_64-0:3.10.0-327.61.3.el7.x86_64",
            relates_to_product_reference: "7Server-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-devel-0:3.10.0-327.61.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)",
               product_id: "7Server-optional-7.2.EUS:kernel-devel-0:3.10.0-327.61.3.el7.ppc64",
            },
            product_reference: "kernel-devel-0:3.10.0-327.61.3.el7.ppc64",
            relates_to_product_reference: "7Server-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-devel-0:3.10.0-327.61.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)",
               product_id: "7Server-optional-7.2.EUS:kernel-devel-0:3.10.0-327.61.3.el7.ppc64le",
            },
            product_reference: "kernel-devel-0:3.10.0-327.61.3.el7.ppc64le",
            relates_to_product_reference: "7Server-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-devel-0:3.10.0-327.61.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)",
               product_id: "7Server-optional-7.2.EUS:kernel-devel-0:3.10.0-327.61.3.el7.s390x",
            },
            product_reference: "kernel-devel-0:3.10.0-327.61.3.el7.s390x",
            relates_to_product_reference: "7Server-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-devel-0:3.10.0-327.61.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)",
               product_id: "7Server-optional-7.2.EUS:kernel-devel-0:3.10.0-327.61.3.el7.x86_64",
            },
            product_reference: "kernel-devel-0:3.10.0-327.61.3.el7.x86_64",
            relates_to_product_reference: "7Server-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-doc-0:3.10.0-327.61.3.el7.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)",
               product_id: "7Server-optional-7.2.EUS:kernel-doc-0:3.10.0-327.61.3.el7.noarch",
            },
            product_reference: "kernel-doc-0:3.10.0-327.61.3.el7.noarch",
            relates_to_product_reference: "7Server-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-headers-0:3.10.0-327.61.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)",
               product_id: "7Server-optional-7.2.EUS:kernel-headers-0:3.10.0-327.61.3.el7.ppc64",
            },
            product_reference: "kernel-headers-0:3.10.0-327.61.3.el7.ppc64",
            relates_to_product_reference: "7Server-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-headers-0:3.10.0-327.61.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)",
               product_id: "7Server-optional-7.2.EUS:kernel-headers-0:3.10.0-327.61.3.el7.ppc64le",
            },
            product_reference: "kernel-headers-0:3.10.0-327.61.3.el7.ppc64le",
            relates_to_product_reference: "7Server-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-headers-0:3.10.0-327.61.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)",
               product_id: "7Server-optional-7.2.EUS:kernel-headers-0:3.10.0-327.61.3.el7.s390x",
            },
            product_reference: "kernel-headers-0:3.10.0-327.61.3.el7.s390x",
            relates_to_product_reference: "7Server-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-headers-0:3.10.0-327.61.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)",
               product_id: "7Server-optional-7.2.EUS:kernel-headers-0:3.10.0-327.61.3.el7.x86_64",
            },
            product_reference: "kernel-headers-0:3.10.0-327.61.3.el7.x86_64",
            relates_to_product_reference: "7Server-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-kdump-0:3.10.0-327.61.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)",
               product_id: "7Server-optional-7.2.EUS:kernel-kdump-0:3.10.0-327.61.3.el7.s390x",
            },
            product_reference: "kernel-kdump-0:3.10.0-327.61.3.el7.s390x",
            relates_to_product_reference: "7Server-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-kdump-debuginfo-0:3.10.0-327.61.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)",
               product_id: "7Server-optional-7.2.EUS:kernel-kdump-debuginfo-0:3.10.0-327.61.3.el7.s390x",
            },
            product_reference: "kernel-kdump-debuginfo-0:3.10.0-327.61.3.el7.s390x",
            relates_to_product_reference: "7Server-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-kdump-devel-0:3.10.0-327.61.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)",
               product_id: "7Server-optional-7.2.EUS:kernel-kdump-devel-0:3.10.0-327.61.3.el7.s390x",
            },
            product_reference: "kernel-kdump-devel-0:3.10.0-327.61.3.el7.s390x",
            relates_to_product_reference: "7Server-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-tools-0:3.10.0-327.61.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)",
               product_id: "7Server-optional-7.2.EUS:kernel-tools-0:3.10.0-327.61.3.el7.ppc64",
            },
            product_reference: "kernel-tools-0:3.10.0-327.61.3.el7.ppc64",
            relates_to_product_reference: "7Server-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-tools-0:3.10.0-327.61.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)",
               product_id: "7Server-optional-7.2.EUS:kernel-tools-0:3.10.0-327.61.3.el7.ppc64le",
            },
            product_reference: "kernel-tools-0:3.10.0-327.61.3.el7.ppc64le",
            relates_to_product_reference: "7Server-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-tools-0:3.10.0-327.61.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)",
               product_id: "7Server-optional-7.2.EUS:kernel-tools-0:3.10.0-327.61.3.el7.x86_64",
            },
            product_reference: "kernel-tools-0:3.10.0-327.61.3.el7.x86_64",
            relates_to_product_reference: "7Server-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-tools-debuginfo-0:3.10.0-327.61.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)",
               product_id: "7Server-optional-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
            },
            product_reference: "kernel-tools-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
            relates_to_product_reference: "7Server-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-tools-debuginfo-0:3.10.0-327.61.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)",
               product_id: "7Server-optional-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
            },
            product_reference: "kernel-tools-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
            relates_to_product_reference: "7Server-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-tools-debuginfo-0:3.10.0-327.61.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)",
               product_id: "7Server-optional-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
            },
            product_reference: "kernel-tools-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
            relates_to_product_reference: "7Server-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-tools-libs-0:3.10.0-327.61.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)",
               product_id: "7Server-optional-7.2.EUS:kernel-tools-libs-0:3.10.0-327.61.3.el7.ppc64",
            },
            product_reference: "kernel-tools-libs-0:3.10.0-327.61.3.el7.ppc64",
            relates_to_product_reference: "7Server-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-tools-libs-0:3.10.0-327.61.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)",
               product_id: "7Server-optional-7.2.EUS:kernel-tools-libs-0:3.10.0-327.61.3.el7.ppc64le",
            },
            product_reference: "kernel-tools-libs-0:3.10.0-327.61.3.el7.ppc64le",
            relates_to_product_reference: "7Server-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-tools-libs-0:3.10.0-327.61.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)",
               product_id: "7Server-optional-7.2.EUS:kernel-tools-libs-0:3.10.0-327.61.3.el7.x86_64",
            },
            product_reference: "kernel-tools-libs-0:3.10.0-327.61.3.el7.x86_64",
            relates_to_product_reference: "7Server-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-tools-libs-devel-0:3.10.0-327.61.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)",
               product_id: "7Server-optional-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.61.3.el7.ppc64",
            },
            product_reference: "kernel-tools-libs-devel-0:3.10.0-327.61.3.el7.ppc64",
            relates_to_product_reference: "7Server-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-tools-libs-devel-0:3.10.0-327.61.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)",
               product_id: "7Server-optional-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.61.3.el7.ppc64le",
            },
            product_reference: "kernel-tools-libs-devel-0:3.10.0-327.61.3.el7.ppc64le",
            relates_to_product_reference: "7Server-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "kernel-tools-libs-devel-0:3.10.0-327.61.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)",
               product_id: "7Server-optional-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.61.3.el7.x86_64",
            },
            product_reference: "kernel-tools-libs-devel-0:3.10.0-327.61.3.el7.x86_64",
            relates_to_product_reference: "7Server-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "perf-0:3.10.0-327.61.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)",
               product_id: "7Server-optional-7.2.EUS:perf-0:3.10.0-327.61.3.el7.ppc64",
            },
            product_reference: "perf-0:3.10.0-327.61.3.el7.ppc64",
            relates_to_product_reference: "7Server-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "perf-0:3.10.0-327.61.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)",
               product_id: "7Server-optional-7.2.EUS:perf-0:3.10.0-327.61.3.el7.ppc64le",
            },
            product_reference: "perf-0:3.10.0-327.61.3.el7.ppc64le",
            relates_to_product_reference: "7Server-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "perf-0:3.10.0-327.61.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)",
               product_id: "7Server-optional-7.2.EUS:perf-0:3.10.0-327.61.3.el7.s390x",
            },
            product_reference: "perf-0:3.10.0-327.61.3.el7.s390x",
            relates_to_product_reference: "7Server-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "perf-0:3.10.0-327.61.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)",
               product_id: "7Server-optional-7.2.EUS:perf-0:3.10.0-327.61.3.el7.x86_64",
            },
            product_reference: "perf-0:3.10.0-327.61.3.el7.x86_64",
            relates_to_product_reference: "7Server-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)",
               product_id: "7Server-optional-7.2.EUS:perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
            },
            product_reference: "perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
            relates_to_product_reference: "7Server-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)",
               product_id: "7Server-optional-7.2.EUS:perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
            },
            product_reference: "perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
            relates_to_product_reference: "7Server-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "perf-debuginfo-0:3.10.0-327.61.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)",
               product_id: "7Server-optional-7.2.EUS:perf-debuginfo-0:3.10.0-327.61.3.el7.s390x",
            },
            product_reference: "perf-debuginfo-0:3.10.0-327.61.3.el7.s390x",
            relates_to_product_reference: "7Server-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "perf-debuginfo-0:3.10.0-327.61.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)",
               product_id: "7Server-optional-7.2.EUS:perf-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
            },
            product_reference: "perf-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
            relates_to_product_reference: "7Server-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python-perf-0:3.10.0-327.61.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)",
               product_id: "7Server-optional-7.2.EUS:python-perf-0:3.10.0-327.61.3.el7.ppc64",
            },
            product_reference: "python-perf-0:3.10.0-327.61.3.el7.ppc64",
            relates_to_product_reference: "7Server-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python-perf-0:3.10.0-327.61.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)",
               product_id: "7Server-optional-7.2.EUS:python-perf-0:3.10.0-327.61.3.el7.ppc64le",
            },
            product_reference: "python-perf-0:3.10.0-327.61.3.el7.ppc64le",
            relates_to_product_reference: "7Server-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python-perf-0:3.10.0-327.61.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)",
               product_id: "7Server-optional-7.2.EUS:python-perf-0:3.10.0-327.61.3.el7.s390x",
            },
            product_reference: "python-perf-0:3.10.0-327.61.3.el7.s390x",
            relates_to_product_reference: "7Server-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python-perf-0:3.10.0-327.61.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)",
               product_id: "7Server-optional-7.2.EUS:python-perf-0:3.10.0-327.61.3.el7.x86_64",
            },
            product_reference: "python-perf-0:3.10.0-327.61.3.el7.x86_64",
            relates_to_product_reference: "7Server-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python-perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)",
               product_id: "7Server-optional-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
            },
            product_reference: "python-perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
            relates_to_product_reference: "7Server-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python-perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)",
               product_id: "7Server-optional-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
            },
            product_reference: "python-perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
            relates_to_product_reference: "7Server-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python-perf-debuginfo-0:3.10.0-327.61.3.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)",
               product_id: "7Server-optional-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.61.3.el7.s390x",
            },
            product_reference: "python-perf-debuginfo-0:3.10.0-327.61.3.el7.s390x",
            relates_to_product_reference: "7Server-optional-7.2.EUS",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "python-perf-debuginfo-0:3.10.0-327.61.3.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)",
               product_id: "7Server-optional-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
            },
            product_reference: "python-perf-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
            relates_to_product_reference: "7Server-optional-7.2.EUS",
         },
      ],
   },
   vulnerabilities: [
      {
         acknowledgments: [
            {
               names: [
                  "Andrew Aday",
                  "Shankara Pailoor",
               ],
               organization: "Columbia University",
            },
            {
               names: [
                  "Fan Wu",
                  "Shixiong Zhao",
               ],
               organization: "The University of Hong Kong",
            },
            {
               names: [
                  "Leilei Lin",
               ],
               organization: "Alibaba Group",
            },
         ],
         cve: "CVE-2017-7533",
         cwe: {
            id: "CWE-642",
            name: "External Control of Critical State Data",
         },
         discovery_date: "2017-07-05T00:00:00+00:00",
         ids: [
            {
               system_name: "Red Hat Bugzilla ID",
               text: "1468283",
            },
         ],
         notes: [
            {
               category: "description",
               text: "A race condition was found in the Linux kernel, present since v3.14-rc1 through v4.12. The race happens between threads of inotify_handle_event() and vfs_rename() while running the rename operation against the same file. As a result of the race the next slab data or the slab's free list pointer can be corrupted with attacker-controlled data, which may lead to the privilege escalation.",
               title: "Vulnerability description",
            },
            {
               category: "summary",
               text: "kernel: a race between inotify_handle_event() and sys_rename()",
               title: "Vulnerability summary",
            },
            {
               category: "other",
               text: "This issue does not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, 7.0 and 7.1 as the code with the flaw is not present in the products listed.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 7.2 and newer and Red Hat Enterprise MRG 2. Future kernel updates for these products may address this issue.",
               title: "Statement",
            },
            {
               category: "general",
               text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.",
               title: "CVSS score applicability",
            },
         ],
         product_status: {
            fixed: [
               "7ComputeNode-7.2.EUS:kernel-0:3.10.0-327.61.3.el7.ppc64",
               "7ComputeNode-7.2.EUS:kernel-0:3.10.0-327.61.3.el7.ppc64le",
               "7ComputeNode-7.2.EUS:kernel-0:3.10.0-327.61.3.el7.s390x",
               "7ComputeNode-7.2.EUS:kernel-0:3.10.0-327.61.3.el7.src",
               "7ComputeNode-7.2.EUS:kernel-0:3.10.0-327.61.3.el7.x86_64",
               "7ComputeNode-7.2.EUS:kernel-abi-whitelists-0:3.10.0-327.61.3.el7.noarch",
               "7ComputeNode-7.2.EUS:kernel-bootwrapper-0:3.10.0-327.61.3.el7.ppc64",
               "7ComputeNode-7.2.EUS:kernel-bootwrapper-0:3.10.0-327.61.3.el7.ppc64le",
               "7ComputeNode-7.2.EUS:kernel-debug-0:3.10.0-327.61.3.el7.ppc64",
               "7ComputeNode-7.2.EUS:kernel-debug-0:3.10.0-327.61.3.el7.ppc64le",
               "7ComputeNode-7.2.EUS:kernel-debug-0:3.10.0-327.61.3.el7.s390x",
               "7ComputeNode-7.2.EUS:kernel-debug-0:3.10.0-327.61.3.el7.x86_64",
               "7ComputeNode-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
               "7ComputeNode-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
               "7ComputeNode-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.s390x",
               "7ComputeNode-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
               "7ComputeNode-7.2.EUS:kernel-debug-devel-0:3.10.0-327.61.3.el7.ppc64",
               "7ComputeNode-7.2.EUS:kernel-debug-devel-0:3.10.0-327.61.3.el7.ppc64le",
               "7ComputeNode-7.2.EUS:kernel-debug-devel-0:3.10.0-327.61.3.el7.s390x",
               "7ComputeNode-7.2.EUS:kernel-debug-devel-0:3.10.0-327.61.3.el7.x86_64",
               "7ComputeNode-7.2.EUS:kernel-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
               "7ComputeNode-7.2.EUS:kernel-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
               "7ComputeNode-7.2.EUS:kernel-debuginfo-0:3.10.0-327.61.3.el7.s390x",
               "7ComputeNode-7.2.EUS:kernel-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
               "7ComputeNode-7.2.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-327.61.3.el7.ppc64",
               "7ComputeNode-7.2.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-327.61.3.el7.ppc64le",
               "7ComputeNode-7.2.EUS:kernel-debuginfo-common-s390x-0:3.10.0-327.61.3.el7.s390x",
               "7ComputeNode-7.2.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.61.3.el7.x86_64",
               "7ComputeNode-7.2.EUS:kernel-devel-0:3.10.0-327.61.3.el7.ppc64",
               "7ComputeNode-7.2.EUS:kernel-devel-0:3.10.0-327.61.3.el7.ppc64le",
               "7ComputeNode-7.2.EUS:kernel-devel-0:3.10.0-327.61.3.el7.s390x",
               "7ComputeNode-7.2.EUS:kernel-devel-0:3.10.0-327.61.3.el7.x86_64",
               "7ComputeNode-7.2.EUS:kernel-doc-0:3.10.0-327.61.3.el7.noarch",
               "7ComputeNode-7.2.EUS:kernel-headers-0:3.10.0-327.61.3.el7.ppc64",
               "7ComputeNode-7.2.EUS:kernel-headers-0:3.10.0-327.61.3.el7.ppc64le",
               "7ComputeNode-7.2.EUS:kernel-headers-0:3.10.0-327.61.3.el7.s390x",
               "7ComputeNode-7.2.EUS:kernel-headers-0:3.10.0-327.61.3.el7.x86_64",
               "7ComputeNode-7.2.EUS:kernel-kdump-0:3.10.0-327.61.3.el7.s390x",
               "7ComputeNode-7.2.EUS:kernel-kdump-debuginfo-0:3.10.0-327.61.3.el7.s390x",
               "7ComputeNode-7.2.EUS:kernel-kdump-devel-0:3.10.0-327.61.3.el7.s390x",
               "7ComputeNode-7.2.EUS:kernel-tools-0:3.10.0-327.61.3.el7.ppc64",
               "7ComputeNode-7.2.EUS:kernel-tools-0:3.10.0-327.61.3.el7.ppc64le",
               "7ComputeNode-7.2.EUS:kernel-tools-0:3.10.0-327.61.3.el7.x86_64",
               "7ComputeNode-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
               "7ComputeNode-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
               "7ComputeNode-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
               "7ComputeNode-7.2.EUS:kernel-tools-libs-0:3.10.0-327.61.3.el7.ppc64",
               "7ComputeNode-7.2.EUS:kernel-tools-libs-0:3.10.0-327.61.3.el7.ppc64le",
               "7ComputeNode-7.2.EUS:kernel-tools-libs-0:3.10.0-327.61.3.el7.x86_64",
               "7ComputeNode-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.61.3.el7.ppc64",
               "7ComputeNode-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.61.3.el7.ppc64le",
               "7ComputeNode-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.61.3.el7.x86_64",
               "7ComputeNode-7.2.EUS:perf-0:3.10.0-327.61.3.el7.ppc64",
               "7ComputeNode-7.2.EUS:perf-0:3.10.0-327.61.3.el7.ppc64le",
               "7ComputeNode-7.2.EUS:perf-0:3.10.0-327.61.3.el7.s390x",
               "7ComputeNode-7.2.EUS:perf-0:3.10.0-327.61.3.el7.x86_64",
               "7ComputeNode-7.2.EUS:perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
               "7ComputeNode-7.2.EUS:perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
               "7ComputeNode-7.2.EUS:perf-debuginfo-0:3.10.0-327.61.3.el7.s390x",
               "7ComputeNode-7.2.EUS:perf-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
               "7ComputeNode-7.2.EUS:python-perf-0:3.10.0-327.61.3.el7.ppc64",
               "7ComputeNode-7.2.EUS:python-perf-0:3.10.0-327.61.3.el7.ppc64le",
               "7ComputeNode-7.2.EUS:python-perf-0:3.10.0-327.61.3.el7.s390x",
               "7ComputeNode-7.2.EUS:python-perf-0:3.10.0-327.61.3.el7.x86_64",
               "7ComputeNode-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
               "7ComputeNode-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
               "7ComputeNode-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.61.3.el7.s390x",
               "7ComputeNode-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
               "7ComputeNode-optional-7.2.EUS:kernel-0:3.10.0-327.61.3.el7.ppc64",
               "7ComputeNode-optional-7.2.EUS:kernel-0:3.10.0-327.61.3.el7.ppc64le",
               "7ComputeNode-optional-7.2.EUS:kernel-0:3.10.0-327.61.3.el7.s390x",
               "7ComputeNode-optional-7.2.EUS:kernel-0:3.10.0-327.61.3.el7.src",
               "7ComputeNode-optional-7.2.EUS:kernel-0:3.10.0-327.61.3.el7.x86_64",
               "7ComputeNode-optional-7.2.EUS:kernel-abi-whitelists-0:3.10.0-327.61.3.el7.noarch",
               "7ComputeNode-optional-7.2.EUS:kernel-bootwrapper-0:3.10.0-327.61.3.el7.ppc64",
               "7ComputeNode-optional-7.2.EUS:kernel-bootwrapper-0:3.10.0-327.61.3.el7.ppc64le",
               "7ComputeNode-optional-7.2.EUS:kernel-debug-0:3.10.0-327.61.3.el7.ppc64",
               "7ComputeNode-optional-7.2.EUS:kernel-debug-0:3.10.0-327.61.3.el7.ppc64le",
               "7ComputeNode-optional-7.2.EUS:kernel-debug-0:3.10.0-327.61.3.el7.s390x",
               "7ComputeNode-optional-7.2.EUS:kernel-debug-0:3.10.0-327.61.3.el7.x86_64",
               "7ComputeNode-optional-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
               "7ComputeNode-optional-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
               "7ComputeNode-optional-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.s390x",
               "7ComputeNode-optional-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
               "7ComputeNode-optional-7.2.EUS:kernel-debug-devel-0:3.10.0-327.61.3.el7.ppc64",
               "7ComputeNode-optional-7.2.EUS:kernel-debug-devel-0:3.10.0-327.61.3.el7.ppc64le",
               "7ComputeNode-optional-7.2.EUS:kernel-debug-devel-0:3.10.0-327.61.3.el7.s390x",
               "7ComputeNode-optional-7.2.EUS:kernel-debug-devel-0:3.10.0-327.61.3.el7.x86_64",
               "7ComputeNode-optional-7.2.EUS:kernel-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
               "7ComputeNode-optional-7.2.EUS:kernel-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
               "7ComputeNode-optional-7.2.EUS:kernel-debuginfo-0:3.10.0-327.61.3.el7.s390x",
               "7ComputeNode-optional-7.2.EUS:kernel-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
               "7ComputeNode-optional-7.2.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-327.61.3.el7.ppc64",
               "7ComputeNode-optional-7.2.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-327.61.3.el7.ppc64le",
               "7ComputeNode-optional-7.2.EUS:kernel-debuginfo-common-s390x-0:3.10.0-327.61.3.el7.s390x",
               "7ComputeNode-optional-7.2.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.61.3.el7.x86_64",
               "7ComputeNode-optional-7.2.EUS:kernel-devel-0:3.10.0-327.61.3.el7.ppc64",
               "7ComputeNode-optional-7.2.EUS:kernel-devel-0:3.10.0-327.61.3.el7.ppc64le",
               "7ComputeNode-optional-7.2.EUS:kernel-devel-0:3.10.0-327.61.3.el7.s390x",
               "7ComputeNode-optional-7.2.EUS:kernel-devel-0:3.10.0-327.61.3.el7.x86_64",
               "7ComputeNode-optional-7.2.EUS:kernel-doc-0:3.10.0-327.61.3.el7.noarch",
               "7ComputeNode-optional-7.2.EUS:kernel-headers-0:3.10.0-327.61.3.el7.ppc64",
               "7ComputeNode-optional-7.2.EUS:kernel-headers-0:3.10.0-327.61.3.el7.ppc64le",
               "7ComputeNode-optional-7.2.EUS:kernel-headers-0:3.10.0-327.61.3.el7.s390x",
               "7ComputeNode-optional-7.2.EUS:kernel-headers-0:3.10.0-327.61.3.el7.x86_64",
               "7ComputeNode-optional-7.2.EUS:kernel-kdump-0:3.10.0-327.61.3.el7.s390x",
               "7ComputeNode-optional-7.2.EUS:kernel-kdump-debuginfo-0:3.10.0-327.61.3.el7.s390x",
               "7ComputeNode-optional-7.2.EUS:kernel-kdump-devel-0:3.10.0-327.61.3.el7.s390x",
               "7ComputeNode-optional-7.2.EUS:kernel-tools-0:3.10.0-327.61.3.el7.ppc64",
               "7ComputeNode-optional-7.2.EUS:kernel-tools-0:3.10.0-327.61.3.el7.ppc64le",
               "7ComputeNode-optional-7.2.EUS:kernel-tools-0:3.10.0-327.61.3.el7.x86_64",
               "7ComputeNode-optional-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
               "7ComputeNode-optional-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
               "7ComputeNode-optional-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
               "7ComputeNode-optional-7.2.EUS:kernel-tools-libs-0:3.10.0-327.61.3.el7.ppc64",
               "7ComputeNode-optional-7.2.EUS:kernel-tools-libs-0:3.10.0-327.61.3.el7.ppc64le",
               "7ComputeNode-optional-7.2.EUS:kernel-tools-libs-0:3.10.0-327.61.3.el7.x86_64",
               "7ComputeNode-optional-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.61.3.el7.ppc64",
               "7ComputeNode-optional-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.61.3.el7.ppc64le",
               "7ComputeNode-optional-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.61.3.el7.x86_64",
               "7ComputeNode-optional-7.2.EUS:perf-0:3.10.0-327.61.3.el7.ppc64",
               "7ComputeNode-optional-7.2.EUS:perf-0:3.10.0-327.61.3.el7.ppc64le",
               "7ComputeNode-optional-7.2.EUS:perf-0:3.10.0-327.61.3.el7.s390x",
               "7ComputeNode-optional-7.2.EUS:perf-0:3.10.0-327.61.3.el7.x86_64",
               "7ComputeNode-optional-7.2.EUS:perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
               "7ComputeNode-optional-7.2.EUS:perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
               "7ComputeNode-optional-7.2.EUS:perf-debuginfo-0:3.10.0-327.61.3.el7.s390x",
               "7ComputeNode-optional-7.2.EUS:perf-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
               "7ComputeNode-optional-7.2.EUS:python-perf-0:3.10.0-327.61.3.el7.ppc64",
               "7ComputeNode-optional-7.2.EUS:python-perf-0:3.10.0-327.61.3.el7.ppc64le",
               "7ComputeNode-optional-7.2.EUS:python-perf-0:3.10.0-327.61.3.el7.s390x",
               "7ComputeNode-optional-7.2.EUS:python-perf-0:3.10.0-327.61.3.el7.x86_64",
               "7ComputeNode-optional-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
               "7ComputeNode-optional-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
               "7ComputeNode-optional-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.61.3.el7.s390x",
               "7ComputeNode-optional-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
               "7Server-7.2.EUS:kernel-0:3.10.0-327.61.3.el7.ppc64",
               "7Server-7.2.EUS:kernel-0:3.10.0-327.61.3.el7.ppc64le",
               "7Server-7.2.EUS:kernel-0:3.10.0-327.61.3.el7.s390x",
               "7Server-7.2.EUS:kernel-0:3.10.0-327.61.3.el7.src",
               "7Server-7.2.EUS:kernel-0:3.10.0-327.61.3.el7.x86_64",
               "7Server-7.2.EUS:kernel-abi-whitelists-0:3.10.0-327.61.3.el7.noarch",
               "7Server-7.2.EUS:kernel-bootwrapper-0:3.10.0-327.61.3.el7.ppc64",
               "7Server-7.2.EUS:kernel-bootwrapper-0:3.10.0-327.61.3.el7.ppc64le",
               "7Server-7.2.EUS:kernel-debug-0:3.10.0-327.61.3.el7.ppc64",
               "7Server-7.2.EUS:kernel-debug-0:3.10.0-327.61.3.el7.ppc64le",
               "7Server-7.2.EUS:kernel-debug-0:3.10.0-327.61.3.el7.s390x",
               "7Server-7.2.EUS:kernel-debug-0:3.10.0-327.61.3.el7.x86_64",
               "7Server-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
               "7Server-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
               "7Server-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.s390x",
               "7Server-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
               "7Server-7.2.EUS:kernel-debug-devel-0:3.10.0-327.61.3.el7.ppc64",
               "7Server-7.2.EUS:kernel-debug-devel-0:3.10.0-327.61.3.el7.ppc64le",
               "7Server-7.2.EUS:kernel-debug-devel-0:3.10.0-327.61.3.el7.s390x",
               "7Server-7.2.EUS:kernel-debug-devel-0:3.10.0-327.61.3.el7.x86_64",
               "7Server-7.2.EUS:kernel-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
               "7Server-7.2.EUS:kernel-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
               "7Server-7.2.EUS:kernel-debuginfo-0:3.10.0-327.61.3.el7.s390x",
               "7Server-7.2.EUS:kernel-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
               "7Server-7.2.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-327.61.3.el7.ppc64",
               "7Server-7.2.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-327.61.3.el7.ppc64le",
               "7Server-7.2.EUS:kernel-debuginfo-common-s390x-0:3.10.0-327.61.3.el7.s390x",
               "7Server-7.2.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.61.3.el7.x86_64",
               "7Server-7.2.EUS:kernel-devel-0:3.10.0-327.61.3.el7.ppc64",
               "7Server-7.2.EUS:kernel-devel-0:3.10.0-327.61.3.el7.ppc64le",
               "7Server-7.2.EUS:kernel-devel-0:3.10.0-327.61.3.el7.s390x",
               "7Server-7.2.EUS:kernel-devel-0:3.10.0-327.61.3.el7.x86_64",
               "7Server-7.2.EUS:kernel-doc-0:3.10.0-327.61.3.el7.noarch",
               "7Server-7.2.EUS:kernel-headers-0:3.10.0-327.61.3.el7.ppc64",
               "7Server-7.2.EUS:kernel-headers-0:3.10.0-327.61.3.el7.ppc64le",
               "7Server-7.2.EUS:kernel-headers-0:3.10.0-327.61.3.el7.s390x",
               "7Server-7.2.EUS:kernel-headers-0:3.10.0-327.61.3.el7.x86_64",
               "7Server-7.2.EUS:kernel-kdump-0:3.10.0-327.61.3.el7.s390x",
               "7Server-7.2.EUS:kernel-kdump-debuginfo-0:3.10.0-327.61.3.el7.s390x",
               "7Server-7.2.EUS:kernel-kdump-devel-0:3.10.0-327.61.3.el7.s390x",
               "7Server-7.2.EUS:kernel-tools-0:3.10.0-327.61.3.el7.ppc64",
               "7Server-7.2.EUS:kernel-tools-0:3.10.0-327.61.3.el7.ppc64le",
               "7Server-7.2.EUS:kernel-tools-0:3.10.0-327.61.3.el7.x86_64",
               "7Server-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
               "7Server-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
               "7Server-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
               "7Server-7.2.EUS:kernel-tools-libs-0:3.10.0-327.61.3.el7.ppc64",
               "7Server-7.2.EUS:kernel-tools-libs-0:3.10.0-327.61.3.el7.ppc64le",
               "7Server-7.2.EUS:kernel-tools-libs-0:3.10.0-327.61.3.el7.x86_64",
               "7Server-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.61.3.el7.ppc64",
               "7Server-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.61.3.el7.ppc64le",
               "7Server-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.61.3.el7.x86_64",
               "7Server-7.2.EUS:perf-0:3.10.0-327.61.3.el7.ppc64",
               "7Server-7.2.EUS:perf-0:3.10.0-327.61.3.el7.ppc64le",
               "7Server-7.2.EUS:perf-0:3.10.0-327.61.3.el7.s390x",
               "7Server-7.2.EUS:perf-0:3.10.0-327.61.3.el7.x86_64",
               "7Server-7.2.EUS:perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
               "7Server-7.2.EUS:perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
               "7Server-7.2.EUS:perf-debuginfo-0:3.10.0-327.61.3.el7.s390x",
               "7Server-7.2.EUS:perf-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
               "7Server-7.2.EUS:python-perf-0:3.10.0-327.61.3.el7.ppc64",
               "7Server-7.2.EUS:python-perf-0:3.10.0-327.61.3.el7.ppc64le",
               "7Server-7.2.EUS:python-perf-0:3.10.0-327.61.3.el7.s390x",
               "7Server-7.2.EUS:python-perf-0:3.10.0-327.61.3.el7.x86_64",
               "7Server-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
               "7Server-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
               "7Server-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.61.3.el7.s390x",
               "7Server-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
               "7Server-optional-7.2.EUS:kernel-0:3.10.0-327.61.3.el7.ppc64",
               "7Server-optional-7.2.EUS:kernel-0:3.10.0-327.61.3.el7.ppc64le",
               "7Server-optional-7.2.EUS:kernel-0:3.10.0-327.61.3.el7.s390x",
               "7Server-optional-7.2.EUS:kernel-0:3.10.0-327.61.3.el7.src",
               "7Server-optional-7.2.EUS:kernel-0:3.10.0-327.61.3.el7.x86_64",
               "7Server-optional-7.2.EUS:kernel-abi-whitelists-0:3.10.0-327.61.3.el7.noarch",
               "7Server-optional-7.2.EUS:kernel-bootwrapper-0:3.10.0-327.61.3.el7.ppc64",
               "7Server-optional-7.2.EUS:kernel-bootwrapper-0:3.10.0-327.61.3.el7.ppc64le",
               "7Server-optional-7.2.EUS:kernel-debug-0:3.10.0-327.61.3.el7.ppc64",
               "7Server-optional-7.2.EUS:kernel-debug-0:3.10.0-327.61.3.el7.ppc64le",
               "7Server-optional-7.2.EUS:kernel-debug-0:3.10.0-327.61.3.el7.s390x",
               "7Server-optional-7.2.EUS:kernel-debug-0:3.10.0-327.61.3.el7.x86_64",
               "7Server-optional-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
               "7Server-optional-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
               "7Server-optional-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.s390x",
               "7Server-optional-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
               "7Server-optional-7.2.EUS:kernel-debug-devel-0:3.10.0-327.61.3.el7.ppc64",
               "7Server-optional-7.2.EUS:kernel-debug-devel-0:3.10.0-327.61.3.el7.ppc64le",
               "7Server-optional-7.2.EUS:kernel-debug-devel-0:3.10.0-327.61.3.el7.s390x",
               "7Server-optional-7.2.EUS:kernel-debug-devel-0:3.10.0-327.61.3.el7.x86_64",
               "7Server-optional-7.2.EUS:kernel-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
               "7Server-optional-7.2.EUS:kernel-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
               "7Server-optional-7.2.EUS:kernel-debuginfo-0:3.10.0-327.61.3.el7.s390x",
               "7Server-optional-7.2.EUS:kernel-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
               "7Server-optional-7.2.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-327.61.3.el7.ppc64",
               "7Server-optional-7.2.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-327.61.3.el7.ppc64le",
               "7Server-optional-7.2.EUS:kernel-debuginfo-common-s390x-0:3.10.0-327.61.3.el7.s390x",
               "7Server-optional-7.2.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.61.3.el7.x86_64",
               "7Server-optional-7.2.EUS:kernel-devel-0:3.10.0-327.61.3.el7.ppc64",
               "7Server-optional-7.2.EUS:kernel-devel-0:3.10.0-327.61.3.el7.ppc64le",
               "7Server-optional-7.2.EUS:kernel-devel-0:3.10.0-327.61.3.el7.s390x",
               "7Server-optional-7.2.EUS:kernel-devel-0:3.10.0-327.61.3.el7.x86_64",
               "7Server-optional-7.2.EUS:kernel-doc-0:3.10.0-327.61.3.el7.noarch",
               "7Server-optional-7.2.EUS:kernel-headers-0:3.10.0-327.61.3.el7.ppc64",
               "7Server-optional-7.2.EUS:kernel-headers-0:3.10.0-327.61.3.el7.ppc64le",
               "7Server-optional-7.2.EUS:kernel-headers-0:3.10.0-327.61.3.el7.s390x",
               "7Server-optional-7.2.EUS:kernel-headers-0:3.10.0-327.61.3.el7.x86_64",
               "7Server-optional-7.2.EUS:kernel-kdump-0:3.10.0-327.61.3.el7.s390x",
               "7Server-optional-7.2.EUS:kernel-kdump-debuginfo-0:3.10.0-327.61.3.el7.s390x",
               "7Server-optional-7.2.EUS:kernel-kdump-devel-0:3.10.0-327.61.3.el7.s390x",
               "7Server-optional-7.2.EUS:kernel-tools-0:3.10.0-327.61.3.el7.ppc64",
               "7Server-optional-7.2.EUS:kernel-tools-0:3.10.0-327.61.3.el7.ppc64le",
               "7Server-optional-7.2.EUS:kernel-tools-0:3.10.0-327.61.3.el7.x86_64",
               "7Server-optional-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
               "7Server-optional-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
               "7Server-optional-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
               "7Server-optional-7.2.EUS:kernel-tools-libs-0:3.10.0-327.61.3.el7.ppc64",
               "7Server-optional-7.2.EUS:kernel-tools-libs-0:3.10.0-327.61.3.el7.ppc64le",
               "7Server-optional-7.2.EUS:kernel-tools-libs-0:3.10.0-327.61.3.el7.x86_64",
               "7Server-optional-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.61.3.el7.ppc64",
               "7Server-optional-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.61.3.el7.ppc64le",
               "7Server-optional-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.61.3.el7.x86_64",
               "7Server-optional-7.2.EUS:perf-0:3.10.0-327.61.3.el7.ppc64",
               "7Server-optional-7.2.EUS:perf-0:3.10.0-327.61.3.el7.ppc64le",
               "7Server-optional-7.2.EUS:perf-0:3.10.0-327.61.3.el7.s390x",
               "7Server-optional-7.2.EUS:perf-0:3.10.0-327.61.3.el7.x86_64",
               "7Server-optional-7.2.EUS:perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
               "7Server-optional-7.2.EUS:perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
               "7Server-optional-7.2.EUS:perf-debuginfo-0:3.10.0-327.61.3.el7.s390x",
               "7Server-optional-7.2.EUS:perf-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
               "7Server-optional-7.2.EUS:python-perf-0:3.10.0-327.61.3.el7.ppc64",
               "7Server-optional-7.2.EUS:python-perf-0:3.10.0-327.61.3.el7.ppc64le",
               "7Server-optional-7.2.EUS:python-perf-0:3.10.0-327.61.3.el7.s390x",
               "7Server-optional-7.2.EUS:python-perf-0:3.10.0-327.61.3.el7.x86_64",
               "7Server-optional-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
               "7Server-optional-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
               "7Server-optional-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.61.3.el7.s390x",
               "7Server-optional-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
            ],
         },
         references: [
            {
               category: "self",
               summary: "Canonical URL",
               url: "https://access.redhat.com/security/cve/CVE-2017-7533",
            },
            {
               category: "external",
               summary: "RHBZ#1468283",
               url: "https://bugzilla.redhat.com/show_bug.cgi?id=1468283",
            },
            {
               category: "external",
               summary: "https://www.cve.org/CVERecord?id=CVE-2017-7533",
               url: "https://www.cve.org/CVERecord?id=CVE-2017-7533",
            },
            {
               category: "external",
               summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-7533",
               url: "https://nvd.nist.gov/vuln/detail/CVE-2017-7533",
            },
         ],
         release_date: "2017-08-03T00:00:00+00:00",
         remediations: [
            {
               category: "vendor_fix",
               date: "2017-10-10T12:45:24+00:00",
               details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
               product_ids: [
                  "7ComputeNode-7.2.EUS:kernel-0:3.10.0-327.61.3.el7.ppc64",
                  "7ComputeNode-7.2.EUS:kernel-0:3.10.0-327.61.3.el7.ppc64le",
                  "7ComputeNode-7.2.EUS:kernel-0:3.10.0-327.61.3.el7.s390x",
                  "7ComputeNode-7.2.EUS:kernel-0:3.10.0-327.61.3.el7.src",
                  "7ComputeNode-7.2.EUS:kernel-0:3.10.0-327.61.3.el7.x86_64",
                  "7ComputeNode-7.2.EUS:kernel-abi-whitelists-0:3.10.0-327.61.3.el7.noarch",
                  "7ComputeNode-7.2.EUS:kernel-bootwrapper-0:3.10.0-327.61.3.el7.ppc64",
                  "7ComputeNode-7.2.EUS:kernel-bootwrapper-0:3.10.0-327.61.3.el7.ppc64le",
                  "7ComputeNode-7.2.EUS:kernel-debug-0:3.10.0-327.61.3.el7.ppc64",
                  "7ComputeNode-7.2.EUS:kernel-debug-0:3.10.0-327.61.3.el7.ppc64le",
                  "7ComputeNode-7.2.EUS:kernel-debug-0:3.10.0-327.61.3.el7.s390x",
                  "7ComputeNode-7.2.EUS:kernel-debug-0:3.10.0-327.61.3.el7.x86_64",
                  "7ComputeNode-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
                  "7ComputeNode-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
                  "7ComputeNode-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.s390x",
                  "7ComputeNode-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
                  "7ComputeNode-7.2.EUS:kernel-debug-devel-0:3.10.0-327.61.3.el7.ppc64",
                  "7ComputeNode-7.2.EUS:kernel-debug-devel-0:3.10.0-327.61.3.el7.ppc64le",
                  "7ComputeNode-7.2.EUS:kernel-debug-devel-0:3.10.0-327.61.3.el7.s390x",
                  "7ComputeNode-7.2.EUS:kernel-debug-devel-0:3.10.0-327.61.3.el7.x86_64",
                  "7ComputeNode-7.2.EUS:kernel-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
                  "7ComputeNode-7.2.EUS:kernel-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
                  "7ComputeNode-7.2.EUS:kernel-debuginfo-0:3.10.0-327.61.3.el7.s390x",
                  "7ComputeNode-7.2.EUS:kernel-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
                  "7ComputeNode-7.2.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-327.61.3.el7.ppc64",
                  "7ComputeNode-7.2.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-327.61.3.el7.ppc64le",
                  "7ComputeNode-7.2.EUS:kernel-debuginfo-common-s390x-0:3.10.0-327.61.3.el7.s390x",
                  "7ComputeNode-7.2.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.61.3.el7.x86_64",
                  "7ComputeNode-7.2.EUS:kernel-devel-0:3.10.0-327.61.3.el7.ppc64",
                  "7ComputeNode-7.2.EUS:kernel-devel-0:3.10.0-327.61.3.el7.ppc64le",
                  "7ComputeNode-7.2.EUS:kernel-devel-0:3.10.0-327.61.3.el7.s390x",
                  "7ComputeNode-7.2.EUS:kernel-devel-0:3.10.0-327.61.3.el7.x86_64",
                  "7ComputeNode-7.2.EUS:kernel-doc-0:3.10.0-327.61.3.el7.noarch",
                  "7ComputeNode-7.2.EUS:kernel-headers-0:3.10.0-327.61.3.el7.ppc64",
                  "7ComputeNode-7.2.EUS:kernel-headers-0:3.10.0-327.61.3.el7.ppc64le",
                  "7ComputeNode-7.2.EUS:kernel-headers-0:3.10.0-327.61.3.el7.s390x",
                  "7ComputeNode-7.2.EUS:kernel-headers-0:3.10.0-327.61.3.el7.x86_64",
                  "7ComputeNode-7.2.EUS:kernel-kdump-0:3.10.0-327.61.3.el7.s390x",
                  "7ComputeNode-7.2.EUS:kernel-kdump-debuginfo-0:3.10.0-327.61.3.el7.s390x",
                  "7ComputeNode-7.2.EUS:kernel-kdump-devel-0:3.10.0-327.61.3.el7.s390x",
                  "7ComputeNode-7.2.EUS:kernel-tools-0:3.10.0-327.61.3.el7.ppc64",
                  "7ComputeNode-7.2.EUS:kernel-tools-0:3.10.0-327.61.3.el7.ppc64le",
                  "7ComputeNode-7.2.EUS:kernel-tools-0:3.10.0-327.61.3.el7.x86_64",
                  "7ComputeNode-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
                  "7ComputeNode-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
                  "7ComputeNode-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
                  "7ComputeNode-7.2.EUS:kernel-tools-libs-0:3.10.0-327.61.3.el7.ppc64",
                  "7ComputeNode-7.2.EUS:kernel-tools-libs-0:3.10.0-327.61.3.el7.ppc64le",
                  "7ComputeNode-7.2.EUS:kernel-tools-libs-0:3.10.0-327.61.3.el7.x86_64",
                  "7ComputeNode-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.61.3.el7.ppc64",
                  "7ComputeNode-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.61.3.el7.ppc64le",
                  "7ComputeNode-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.61.3.el7.x86_64",
                  "7ComputeNode-7.2.EUS:perf-0:3.10.0-327.61.3.el7.ppc64",
                  "7ComputeNode-7.2.EUS:perf-0:3.10.0-327.61.3.el7.ppc64le",
                  "7ComputeNode-7.2.EUS:perf-0:3.10.0-327.61.3.el7.s390x",
                  "7ComputeNode-7.2.EUS:perf-0:3.10.0-327.61.3.el7.x86_64",
                  "7ComputeNode-7.2.EUS:perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
                  "7ComputeNode-7.2.EUS:perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
                  "7ComputeNode-7.2.EUS:perf-debuginfo-0:3.10.0-327.61.3.el7.s390x",
                  "7ComputeNode-7.2.EUS:perf-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
                  "7ComputeNode-7.2.EUS:python-perf-0:3.10.0-327.61.3.el7.ppc64",
                  "7ComputeNode-7.2.EUS:python-perf-0:3.10.0-327.61.3.el7.ppc64le",
                  "7ComputeNode-7.2.EUS:python-perf-0:3.10.0-327.61.3.el7.s390x",
                  "7ComputeNode-7.2.EUS:python-perf-0:3.10.0-327.61.3.el7.x86_64",
                  "7ComputeNode-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
                  "7ComputeNode-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
                  "7ComputeNode-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.61.3.el7.s390x",
                  "7ComputeNode-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
                  "7ComputeNode-optional-7.2.EUS:kernel-0:3.10.0-327.61.3.el7.ppc64",
                  "7ComputeNode-optional-7.2.EUS:kernel-0:3.10.0-327.61.3.el7.ppc64le",
                  "7ComputeNode-optional-7.2.EUS:kernel-0:3.10.0-327.61.3.el7.s390x",
                  "7ComputeNode-optional-7.2.EUS:kernel-0:3.10.0-327.61.3.el7.src",
                  "7ComputeNode-optional-7.2.EUS:kernel-0:3.10.0-327.61.3.el7.x86_64",
                  "7ComputeNode-optional-7.2.EUS:kernel-abi-whitelists-0:3.10.0-327.61.3.el7.noarch",
                  "7ComputeNode-optional-7.2.EUS:kernel-bootwrapper-0:3.10.0-327.61.3.el7.ppc64",
                  "7ComputeNode-optional-7.2.EUS:kernel-bootwrapper-0:3.10.0-327.61.3.el7.ppc64le",
                  "7ComputeNode-optional-7.2.EUS:kernel-debug-0:3.10.0-327.61.3.el7.ppc64",
                  "7ComputeNode-optional-7.2.EUS:kernel-debug-0:3.10.0-327.61.3.el7.ppc64le",
                  "7ComputeNode-optional-7.2.EUS:kernel-debug-0:3.10.0-327.61.3.el7.s390x",
                  "7ComputeNode-optional-7.2.EUS:kernel-debug-0:3.10.0-327.61.3.el7.x86_64",
                  "7ComputeNode-optional-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
                  "7ComputeNode-optional-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
                  "7ComputeNode-optional-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.s390x",
                  "7ComputeNode-optional-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
                  "7ComputeNode-optional-7.2.EUS:kernel-debug-devel-0:3.10.0-327.61.3.el7.ppc64",
                  "7ComputeNode-optional-7.2.EUS:kernel-debug-devel-0:3.10.0-327.61.3.el7.ppc64le",
                  "7ComputeNode-optional-7.2.EUS:kernel-debug-devel-0:3.10.0-327.61.3.el7.s390x",
                  "7ComputeNode-optional-7.2.EUS:kernel-debug-devel-0:3.10.0-327.61.3.el7.x86_64",
                  "7ComputeNode-optional-7.2.EUS:kernel-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
                  "7ComputeNode-optional-7.2.EUS:kernel-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
                  "7ComputeNode-optional-7.2.EUS:kernel-debuginfo-0:3.10.0-327.61.3.el7.s390x",
                  "7ComputeNode-optional-7.2.EUS:kernel-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
                  "7ComputeNode-optional-7.2.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-327.61.3.el7.ppc64",
                  "7ComputeNode-optional-7.2.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-327.61.3.el7.ppc64le",
                  "7ComputeNode-optional-7.2.EUS:kernel-debuginfo-common-s390x-0:3.10.0-327.61.3.el7.s390x",
                  "7ComputeNode-optional-7.2.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.61.3.el7.x86_64",
                  "7ComputeNode-optional-7.2.EUS:kernel-devel-0:3.10.0-327.61.3.el7.ppc64",
                  "7ComputeNode-optional-7.2.EUS:kernel-devel-0:3.10.0-327.61.3.el7.ppc64le",
                  "7ComputeNode-optional-7.2.EUS:kernel-devel-0:3.10.0-327.61.3.el7.s390x",
                  "7ComputeNode-optional-7.2.EUS:kernel-devel-0:3.10.0-327.61.3.el7.x86_64",
                  "7ComputeNode-optional-7.2.EUS:kernel-doc-0:3.10.0-327.61.3.el7.noarch",
                  "7ComputeNode-optional-7.2.EUS:kernel-headers-0:3.10.0-327.61.3.el7.ppc64",
                  "7ComputeNode-optional-7.2.EUS:kernel-headers-0:3.10.0-327.61.3.el7.ppc64le",
                  "7ComputeNode-optional-7.2.EUS:kernel-headers-0:3.10.0-327.61.3.el7.s390x",
                  "7ComputeNode-optional-7.2.EUS:kernel-headers-0:3.10.0-327.61.3.el7.x86_64",
                  "7ComputeNode-optional-7.2.EUS:kernel-kdump-0:3.10.0-327.61.3.el7.s390x",
                  "7ComputeNode-optional-7.2.EUS:kernel-kdump-debuginfo-0:3.10.0-327.61.3.el7.s390x",
                  "7ComputeNode-optional-7.2.EUS:kernel-kdump-devel-0:3.10.0-327.61.3.el7.s390x",
                  "7ComputeNode-optional-7.2.EUS:kernel-tools-0:3.10.0-327.61.3.el7.ppc64",
                  "7ComputeNode-optional-7.2.EUS:kernel-tools-0:3.10.0-327.61.3.el7.ppc64le",
                  "7ComputeNode-optional-7.2.EUS:kernel-tools-0:3.10.0-327.61.3.el7.x86_64",
                  "7ComputeNode-optional-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
                  "7ComputeNode-optional-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
                  "7ComputeNode-optional-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
                  "7ComputeNode-optional-7.2.EUS:kernel-tools-libs-0:3.10.0-327.61.3.el7.ppc64",
                  "7ComputeNode-optional-7.2.EUS:kernel-tools-libs-0:3.10.0-327.61.3.el7.ppc64le",
                  "7ComputeNode-optional-7.2.EUS:kernel-tools-libs-0:3.10.0-327.61.3.el7.x86_64",
                  "7ComputeNode-optional-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.61.3.el7.ppc64",
                  "7ComputeNode-optional-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.61.3.el7.ppc64le",
                  "7ComputeNode-optional-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.61.3.el7.x86_64",
                  "7ComputeNode-optional-7.2.EUS:perf-0:3.10.0-327.61.3.el7.ppc64",
                  "7ComputeNode-optional-7.2.EUS:perf-0:3.10.0-327.61.3.el7.ppc64le",
                  "7ComputeNode-optional-7.2.EUS:perf-0:3.10.0-327.61.3.el7.s390x",
                  "7ComputeNode-optional-7.2.EUS:perf-0:3.10.0-327.61.3.el7.x86_64",
                  "7ComputeNode-optional-7.2.EUS:perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
                  "7ComputeNode-optional-7.2.EUS:perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
                  "7ComputeNode-optional-7.2.EUS:perf-debuginfo-0:3.10.0-327.61.3.el7.s390x",
                  "7ComputeNode-optional-7.2.EUS:perf-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
                  "7ComputeNode-optional-7.2.EUS:python-perf-0:3.10.0-327.61.3.el7.ppc64",
                  "7ComputeNode-optional-7.2.EUS:python-perf-0:3.10.0-327.61.3.el7.ppc64le",
                  "7ComputeNode-optional-7.2.EUS:python-perf-0:3.10.0-327.61.3.el7.s390x",
                  "7ComputeNode-optional-7.2.EUS:python-perf-0:3.10.0-327.61.3.el7.x86_64",
                  "7ComputeNode-optional-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
                  "7ComputeNode-optional-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
                  "7ComputeNode-optional-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.61.3.el7.s390x",
                  "7ComputeNode-optional-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
                  "7Server-7.2.EUS:kernel-0:3.10.0-327.61.3.el7.ppc64",
                  "7Server-7.2.EUS:kernel-0:3.10.0-327.61.3.el7.ppc64le",
                  "7Server-7.2.EUS:kernel-0:3.10.0-327.61.3.el7.s390x",
                  "7Server-7.2.EUS:kernel-0:3.10.0-327.61.3.el7.src",
                  "7Server-7.2.EUS:kernel-0:3.10.0-327.61.3.el7.x86_64",
                  "7Server-7.2.EUS:kernel-abi-whitelists-0:3.10.0-327.61.3.el7.noarch",
                  "7Server-7.2.EUS:kernel-bootwrapper-0:3.10.0-327.61.3.el7.ppc64",
                  "7Server-7.2.EUS:kernel-bootwrapper-0:3.10.0-327.61.3.el7.ppc64le",
                  "7Server-7.2.EUS:kernel-debug-0:3.10.0-327.61.3.el7.ppc64",
                  "7Server-7.2.EUS:kernel-debug-0:3.10.0-327.61.3.el7.ppc64le",
                  "7Server-7.2.EUS:kernel-debug-0:3.10.0-327.61.3.el7.s390x",
                  "7Server-7.2.EUS:kernel-debug-0:3.10.0-327.61.3.el7.x86_64",
                  "7Server-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
                  "7Server-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
                  "7Server-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.s390x",
                  "7Server-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
                  "7Server-7.2.EUS:kernel-debug-devel-0:3.10.0-327.61.3.el7.ppc64",
                  "7Server-7.2.EUS:kernel-debug-devel-0:3.10.0-327.61.3.el7.ppc64le",
                  "7Server-7.2.EUS:kernel-debug-devel-0:3.10.0-327.61.3.el7.s390x",
                  "7Server-7.2.EUS:kernel-debug-devel-0:3.10.0-327.61.3.el7.x86_64",
                  "7Server-7.2.EUS:kernel-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
                  "7Server-7.2.EUS:kernel-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
                  "7Server-7.2.EUS:kernel-debuginfo-0:3.10.0-327.61.3.el7.s390x",
                  "7Server-7.2.EUS:kernel-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
                  "7Server-7.2.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-327.61.3.el7.ppc64",
                  "7Server-7.2.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-327.61.3.el7.ppc64le",
                  "7Server-7.2.EUS:kernel-debuginfo-common-s390x-0:3.10.0-327.61.3.el7.s390x",
                  "7Server-7.2.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.61.3.el7.x86_64",
                  "7Server-7.2.EUS:kernel-devel-0:3.10.0-327.61.3.el7.ppc64",
                  "7Server-7.2.EUS:kernel-devel-0:3.10.0-327.61.3.el7.ppc64le",
                  "7Server-7.2.EUS:kernel-devel-0:3.10.0-327.61.3.el7.s390x",
                  "7Server-7.2.EUS:kernel-devel-0:3.10.0-327.61.3.el7.x86_64",
                  "7Server-7.2.EUS:kernel-doc-0:3.10.0-327.61.3.el7.noarch",
                  "7Server-7.2.EUS:kernel-headers-0:3.10.0-327.61.3.el7.ppc64",
                  "7Server-7.2.EUS:kernel-headers-0:3.10.0-327.61.3.el7.ppc64le",
                  "7Server-7.2.EUS:kernel-headers-0:3.10.0-327.61.3.el7.s390x",
                  "7Server-7.2.EUS:kernel-headers-0:3.10.0-327.61.3.el7.x86_64",
                  "7Server-7.2.EUS:kernel-kdump-0:3.10.0-327.61.3.el7.s390x",
                  "7Server-7.2.EUS:kernel-kdump-debuginfo-0:3.10.0-327.61.3.el7.s390x",
                  "7Server-7.2.EUS:kernel-kdump-devel-0:3.10.0-327.61.3.el7.s390x",
                  "7Server-7.2.EUS:kernel-tools-0:3.10.0-327.61.3.el7.ppc64",
                  "7Server-7.2.EUS:kernel-tools-0:3.10.0-327.61.3.el7.ppc64le",
                  "7Server-7.2.EUS:kernel-tools-0:3.10.0-327.61.3.el7.x86_64",
                  "7Server-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
                  "7Server-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
                  "7Server-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
                  "7Server-7.2.EUS:kernel-tools-libs-0:3.10.0-327.61.3.el7.ppc64",
                  "7Server-7.2.EUS:kernel-tools-libs-0:3.10.0-327.61.3.el7.ppc64le",
                  "7Server-7.2.EUS:kernel-tools-libs-0:3.10.0-327.61.3.el7.x86_64",
                  "7Server-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.61.3.el7.ppc64",
                  "7Server-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.61.3.el7.ppc64le",
                  "7Server-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.61.3.el7.x86_64",
                  "7Server-7.2.EUS:perf-0:3.10.0-327.61.3.el7.ppc64",
                  "7Server-7.2.EUS:perf-0:3.10.0-327.61.3.el7.ppc64le",
                  "7Server-7.2.EUS:perf-0:3.10.0-327.61.3.el7.s390x",
                  "7Server-7.2.EUS:perf-0:3.10.0-327.61.3.el7.x86_64",
                  "7Server-7.2.EUS:perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
                  "7Server-7.2.EUS:perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
                  "7Server-7.2.EUS:perf-debuginfo-0:3.10.0-327.61.3.el7.s390x",
                  "7Server-7.2.EUS:perf-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
                  "7Server-7.2.EUS:python-perf-0:3.10.0-327.61.3.el7.ppc64",
                  "7Server-7.2.EUS:python-perf-0:3.10.0-327.61.3.el7.ppc64le",
                  "7Server-7.2.EUS:python-perf-0:3.10.0-327.61.3.el7.s390x",
                  "7Server-7.2.EUS:python-perf-0:3.10.0-327.61.3.el7.x86_64",
                  "7Server-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
                  "7Server-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
                  "7Server-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.61.3.el7.s390x",
                  "7Server-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
                  "7Server-optional-7.2.EUS:kernel-0:3.10.0-327.61.3.el7.ppc64",
                  "7Server-optional-7.2.EUS:kernel-0:3.10.0-327.61.3.el7.ppc64le",
                  "7Server-optional-7.2.EUS:kernel-0:3.10.0-327.61.3.el7.s390x",
                  "7Server-optional-7.2.EUS:kernel-0:3.10.0-327.61.3.el7.src",
                  "7Server-optional-7.2.EUS:kernel-0:3.10.0-327.61.3.el7.x86_64",
                  "7Server-optional-7.2.EUS:kernel-abi-whitelists-0:3.10.0-327.61.3.el7.noarch",
                  "7Server-optional-7.2.EUS:kernel-bootwrapper-0:3.10.0-327.61.3.el7.ppc64",
                  "7Server-optional-7.2.EUS:kernel-bootwrapper-0:3.10.0-327.61.3.el7.ppc64le",
                  "7Server-optional-7.2.EUS:kernel-debug-0:3.10.0-327.61.3.el7.ppc64",
                  "7Server-optional-7.2.EUS:kernel-debug-0:3.10.0-327.61.3.el7.ppc64le",
                  "7Server-optional-7.2.EUS:kernel-debug-0:3.10.0-327.61.3.el7.s390x",
                  "7Server-optional-7.2.EUS:kernel-debug-0:3.10.0-327.61.3.el7.x86_64",
                  "7Server-optional-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
                  "7Server-optional-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
                  "7Server-optional-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.s390x",
                  "7Server-optional-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
                  "7Server-optional-7.2.EUS:kernel-debug-devel-0:3.10.0-327.61.3.el7.ppc64",
                  "7Server-optional-7.2.EUS:kernel-debug-devel-0:3.10.0-327.61.3.el7.ppc64le",
                  "7Server-optional-7.2.EUS:kernel-debug-devel-0:3.10.0-327.61.3.el7.s390x",
                  "7Server-optional-7.2.EUS:kernel-debug-devel-0:3.10.0-327.61.3.el7.x86_64",
                  "7Server-optional-7.2.EUS:kernel-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
                  "7Server-optional-7.2.EUS:kernel-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
                  "7Server-optional-7.2.EUS:kernel-debuginfo-0:3.10.0-327.61.3.el7.s390x",
                  "7Server-optional-7.2.EUS:kernel-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
                  "7Server-optional-7.2.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-327.61.3.el7.ppc64",
                  "7Server-optional-7.2.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-327.61.3.el7.ppc64le",
                  "7Server-optional-7.2.EUS:kernel-debuginfo-common-s390x-0:3.10.0-327.61.3.el7.s390x",
                  "7Server-optional-7.2.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.61.3.el7.x86_64",
                  "7Server-optional-7.2.EUS:kernel-devel-0:3.10.0-327.61.3.el7.ppc64",
                  "7Server-optional-7.2.EUS:kernel-devel-0:3.10.0-327.61.3.el7.ppc64le",
                  "7Server-optional-7.2.EUS:kernel-devel-0:3.10.0-327.61.3.el7.s390x",
                  "7Server-optional-7.2.EUS:kernel-devel-0:3.10.0-327.61.3.el7.x86_64",
                  "7Server-optional-7.2.EUS:kernel-doc-0:3.10.0-327.61.3.el7.noarch",
                  "7Server-optional-7.2.EUS:kernel-headers-0:3.10.0-327.61.3.el7.ppc64",
                  "7Server-optional-7.2.EUS:kernel-headers-0:3.10.0-327.61.3.el7.ppc64le",
                  "7Server-optional-7.2.EUS:kernel-headers-0:3.10.0-327.61.3.el7.s390x",
                  "7Server-optional-7.2.EUS:kernel-headers-0:3.10.0-327.61.3.el7.x86_64",
                  "7Server-optional-7.2.EUS:kernel-kdump-0:3.10.0-327.61.3.el7.s390x",
                  "7Server-optional-7.2.EUS:kernel-kdump-debuginfo-0:3.10.0-327.61.3.el7.s390x",
                  "7Server-optional-7.2.EUS:kernel-kdump-devel-0:3.10.0-327.61.3.el7.s390x",
                  "7Server-optional-7.2.EUS:kernel-tools-0:3.10.0-327.61.3.el7.ppc64",
                  "7Server-optional-7.2.EUS:kernel-tools-0:3.10.0-327.61.3.el7.ppc64le",
                  "7Server-optional-7.2.EUS:kernel-tools-0:3.10.0-327.61.3.el7.x86_64",
                  "7Server-optional-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
                  "7Server-optional-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
                  "7Server-optional-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
                  "7Server-optional-7.2.EUS:kernel-tools-libs-0:3.10.0-327.61.3.el7.ppc64",
                  "7Server-optional-7.2.EUS:kernel-tools-libs-0:3.10.0-327.61.3.el7.ppc64le",
                  "7Server-optional-7.2.EUS:kernel-tools-libs-0:3.10.0-327.61.3.el7.x86_64",
                  "7Server-optional-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.61.3.el7.ppc64",
                  "7Server-optional-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.61.3.el7.ppc64le",
                  "7Server-optional-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.61.3.el7.x86_64",
                  "7Server-optional-7.2.EUS:perf-0:3.10.0-327.61.3.el7.ppc64",
                  "7Server-optional-7.2.EUS:perf-0:3.10.0-327.61.3.el7.ppc64le",
                  "7Server-optional-7.2.EUS:perf-0:3.10.0-327.61.3.el7.s390x",
                  "7Server-optional-7.2.EUS:perf-0:3.10.0-327.61.3.el7.x86_64",
                  "7Server-optional-7.2.EUS:perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
                  "7Server-optional-7.2.EUS:perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
                  "7Server-optional-7.2.EUS:perf-debuginfo-0:3.10.0-327.61.3.el7.s390x",
                  "7Server-optional-7.2.EUS:perf-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
                  "7Server-optional-7.2.EUS:python-perf-0:3.10.0-327.61.3.el7.ppc64",
                  "7Server-optional-7.2.EUS:python-perf-0:3.10.0-327.61.3.el7.ppc64le",
                  "7Server-optional-7.2.EUS:python-perf-0:3.10.0-327.61.3.el7.s390x",
                  "7Server-optional-7.2.EUS:python-perf-0:3.10.0-327.61.3.el7.x86_64",
                  "7Server-optional-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
                  "7Server-optional-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
                  "7Server-optional-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.61.3.el7.s390x",
                  "7Server-optional-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
               ],
               restart_required: {
                  category: "machine",
               },
               url: "https://access.redhat.com/errata/RHSA-2017:2869",
            },
         ],
         scores: [
            {
               cvss_v3: {
                  attackComplexity: "LOW",
                  attackVector: "LOCAL",
                  availabilityImpact: "HIGH",
                  baseScore: 7.8,
                  baseSeverity: "HIGH",
                  confidentialityImpact: "HIGH",
                  integrityImpact: "HIGH",
                  privilegesRequired: "LOW",
                  scope: "UNCHANGED",
                  userInteraction: "NONE",
                  vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
                  version: "3.0",
               },
               products: [
                  "7ComputeNode-7.2.EUS:kernel-0:3.10.0-327.61.3.el7.ppc64",
                  "7ComputeNode-7.2.EUS:kernel-0:3.10.0-327.61.3.el7.ppc64le",
                  "7ComputeNode-7.2.EUS:kernel-0:3.10.0-327.61.3.el7.s390x",
                  "7ComputeNode-7.2.EUS:kernel-0:3.10.0-327.61.3.el7.src",
                  "7ComputeNode-7.2.EUS:kernel-0:3.10.0-327.61.3.el7.x86_64",
                  "7ComputeNode-7.2.EUS:kernel-abi-whitelists-0:3.10.0-327.61.3.el7.noarch",
                  "7ComputeNode-7.2.EUS:kernel-bootwrapper-0:3.10.0-327.61.3.el7.ppc64",
                  "7ComputeNode-7.2.EUS:kernel-bootwrapper-0:3.10.0-327.61.3.el7.ppc64le",
                  "7ComputeNode-7.2.EUS:kernel-debug-0:3.10.0-327.61.3.el7.ppc64",
                  "7ComputeNode-7.2.EUS:kernel-debug-0:3.10.0-327.61.3.el7.ppc64le",
                  "7ComputeNode-7.2.EUS:kernel-debug-0:3.10.0-327.61.3.el7.s390x",
                  "7ComputeNode-7.2.EUS:kernel-debug-0:3.10.0-327.61.3.el7.x86_64",
                  "7ComputeNode-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
                  "7ComputeNode-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
                  "7ComputeNode-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.s390x",
                  "7ComputeNode-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
                  "7ComputeNode-7.2.EUS:kernel-debug-devel-0:3.10.0-327.61.3.el7.ppc64",
                  "7ComputeNode-7.2.EUS:kernel-debug-devel-0:3.10.0-327.61.3.el7.ppc64le",
                  "7ComputeNode-7.2.EUS:kernel-debug-devel-0:3.10.0-327.61.3.el7.s390x",
                  "7ComputeNode-7.2.EUS:kernel-debug-devel-0:3.10.0-327.61.3.el7.x86_64",
                  "7ComputeNode-7.2.EUS:kernel-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
                  "7ComputeNode-7.2.EUS:kernel-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
                  "7ComputeNode-7.2.EUS:kernel-debuginfo-0:3.10.0-327.61.3.el7.s390x",
                  "7ComputeNode-7.2.EUS:kernel-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
                  "7ComputeNode-7.2.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-327.61.3.el7.ppc64",
                  "7ComputeNode-7.2.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-327.61.3.el7.ppc64le",
                  "7ComputeNode-7.2.EUS:kernel-debuginfo-common-s390x-0:3.10.0-327.61.3.el7.s390x",
                  "7ComputeNode-7.2.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.61.3.el7.x86_64",
                  "7ComputeNode-7.2.EUS:kernel-devel-0:3.10.0-327.61.3.el7.ppc64",
                  "7ComputeNode-7.2.EUS:kernel-devel-0:3.10.0-327.61.3.el7.ppc64le",
                  "7ComputeNode-7.2.EUS:kernel-devel-0:3.10.0-327.61.3.el7.s390x",
                  "7ComputeNode-7.2.EUS:kernel-devel-0:3.10.0-327.61.3.el7.x86_64",
                  "7ComputeNode-7.2.EUS:kernel-doc-0:3.10.0-327.61.3.el7.noarch",
                  "7ComputeNode-7.2.EUS:kernel-headers-0:3.10.0-327.61.3.el7.ppc64",
                  "7ComputeNode-7.2.EUS:kernel-headers-0:3.10.0-327.61.3.el7.ppc64le",
                  "7ComputeNode-7.2.EUS:kernel-headers-0:3.10.0-327.61.3.el7.s390x",
                  "7ComputeNode-7.2.EUS:kernel-headers-0:3.10.0-327.61.3.el7.x86_64",
                  "7ComputeNode-7.2.EUS:kernel-kdump-0:3.10.0-327.61.3.el7.s390x",
                  "7ComputeNode-7.2.EUS:kernel-kdump-debuginfo-0:3.10.0-327.61.3.el7.s390x",
                  "7ComputeNode-7.2.EUS:kernel-kdump-devel-0:3.10.0-327.61.3.el7.s390x",
                  "7ComputeNode-7.2.EUS:kernel-tools-0:3.10.0-327.61.3.el7.ppc64",
                  "7ComputeNode-7.2.EUS:kernel-tools-0:3.10.0-327.61.3.el7.ppc64le",
                  "7ComputeNode-7.2.EUS:kernel-tools-0:3.10.0-327.61.3.el7.x86_64",
                  "7ComputeNode-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
                  "7ComputeNode-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
                  "7ComputeNode-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
                  "7ComputeNode-7.2.EUS:kernel-tools-libs-0:3.10.0-327.61.3.el7.ppc64",
                  "7ComputeNode-7.2.EUS:kernel-tools-libs-0:3.10.0-327.61.3.el7.ppc64le",
                  "7ComputeNode-7.2.EUS:kernel-tools-libs-0:3.10.0-327.61.3.el7.x86_64",
                  "7ComputeNode-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.61.3.el7.ppc64",
                  "7ComputeNode-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.61.3.el7.ppc64le",
                  "7ComputeNode-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.61.3.el7.x86_64",
                  "7ComputeNode-7.2.EUS:perf-0:3.10.0-327.61.3.el7.ppc64",
                  "7ComputeNode-7.2.EUS:perf-0:3.10.0-327.61.3.el7.ppc64le",
                  "7ComputeNode-7.2.EUS:perf-0:3.10.0-327.61.3.el7.s390x",
                  "7ComputeNode-7.2.EUS:perf-0:3.10.0-327.61.3.el7.x86_64",
                  "7ComputeNode-7.2.EUS:perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
                  "7ComputeNode-7.2.EUS:perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
                  "7ComputeNode-7.2.EUS:perf-debuginfo-0:3.10.0-327.61.3.el7.s390x",
                  "7ComputeNode-7.2.EUS:perf-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
                  "7ComputeNode-7.2.EUS:python-perf-0:3.10.0-327.61.3.el7.ppc64",
                  "7ComputeNode-7.2.EUS:python-perf-0:3.10.0-327.61.3.el7.ppc64le",
                  "7ComputeNode-7.2.EUS:python-perf-0:3.10.0-327.61.3.el7.s390x",
                  "7ComputeNode-7.2.EUS:python-perf-0:3.10.0-327.61.3.el7.x86_64",
                  "7ComputeNode-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
                  "7ComputeNode-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
                  "7ComputeNode-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.61.3.el7.s390x",
                  "7ComputeNode-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
                  "7ComputeNode-optional-7.2.EUS:kernel-0:3.10.0-327.61.3.el7.ppc64",
                  "7ComputeNode-optional-7.2.EUS:kernel-0:3.10.0-327.61.3.el7.ppc64le",
                  "7ComputeNode-optional-7.2.EUS:kernel-0:3.10.0-327.61.3.el7.s390x",
                  "7ComputeNode-optional-7.2.EUS:kernel-0:3.10.0-327.61.3.el7.src",
                  "7ComputeNode-optional-7.2.EUS:kernel-0:3.10.0-327.61.3.el7.x86_64",
                  "7ComputeNode-optional-7.2.EUS:kernel-abi-whitelists-0:3.10.0-327.61.3.el7.noarch",
                  "7ComputeNode-optional-7.2.EUS:kernel-bootwrapper-0:3.10.0-327.61.3.el7.ppc64",
                  "7ComputeNode-optional-7.2.EUS:kernel-bootwrapper-0:3.10.0-327.61.3.el7.ppc64le",
                  "7ComputeNode-optional-7.2.EUS:kernel-debug-0:3.10.0-327.61.3.el7.ppc64",
                  "7ComputeNode-optional-7.2.EUS:kernel-debug-0:3.10.0-327.61.3.el7.ppc64le",
                  "7ComputeNode-optional-7.2.EUS:kernel-debug-0:3.10.0-327.61.3.el7.s390x",
                  "7ComputeNode-optional-7.2.EUS:kernel-debug-0:3.10.0-327.61.3.el7.x86_64",
                  "7ComputeNode-optional-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
                  "7ComputeNode-optional-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
                  "7ComputeNode-optional-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.s390x",
                  "7ComputeNode-optional-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
                  "7ComputeNode-optional-7.2.EUS:kernel-debug-devel-0:3.10.0-327.61.3.el7.ppc64",
                  "7ComputeNode-optional-7.2.EUS:kernel-debug-devel-0:3.10.0-327.61.3.el7.ppc64le",
                  "7ComputeNode-optional-7.2.EUS:kernel-debug-devel-0:3.10.0-327.61.3.el7.s390x",
                  "7ComputeNode-optional-7.2.EUS:kernel-debug-devel-0:3.10.0-327.61.3.el7.x86_64",
                  "7ComputeNode-optional-7.2.EUS:kernel-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
                  "7ComputeNode-optional-7.2.EUS:kernel-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
                  "7ComputeNode-optional-7.2.EUS:kernel-debuginfo-0:3.10.0-327.61.3.el7.s390x",
                  "7ComputeNode-optional-7.2.EUS:kernel-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
                  "7ComputeNode-optional-7.2.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-327.61.3.el7.ppc64",
                  "7ComputeNode-optional-7.2.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-327.61.3.el7.ppc64le",
                  "7ComputeNode-optional-7.2.EUS:kernel-debuginfo-common-s390x-0:3.10.0-327.61.3.el7.s390x",
                  "7ComputeNode-optional-7.2.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.61.3.el7.x86_64",
                  "7ComputeNode-optional-7.2.EUS:kernel-devel-0:3.10.0-327.61.3.el7.ppc64",
                  "7ComputeNode-optional-7.2.EUS:kernel-devel-0:3.10.0-327.61.3.el7.ppc64le",
                  "7ComputeNode-optional-7.2.EUS:kernel-devel-0:3.10.0-327.61.3.el7.s390x",
                  "7ComputeNode-optional-7.2.EUS:kernel-devel-0:3.10.0-327.61.3.el7.x86_64",
                  "7ComputeNode-optional-7.2.EUS:kernel-doc-0:3.10.0-327.61.3.el7.noarch",
                  "7ComputeNode-optional-7.2.EUS:kernel-headers-0:3.10.0-327.61.3.el7.ppc64",
                  "7ComputeNode-optional-7.2.EUS:kernel-headers-0:3.10.0-327.61.3.el7.ppc64le",
                  "7ComputeNode-optional-7.2.EUS:kernel-headers-0:3.10.0-327.61.3.el7.s390x",
                  "7ComputeNode-optional-7.2.EUS:kernel-headers-0:3.10.0-327.61.3.el7.x86_64",
                  "7ComputeNode-optional-7.2.EUS:kernel-kdump-0:3.10.0-327.61.3.el7.s390x",
                  "7ComputeNode-optional-7.2.EUS:kernel-kdump-debuginfo-0:3.10.0-327.61.3.el7.s390x",
                  "7ComputeNode-optional-7.2.EUS:kernel-kdump-devel-0:3.10.0-327.61.3.el7.s390x",
                  "7ComputeNode-optional-7.2.EUS:kernel-tools-0:3.10.0-327.61.3.el7.ppc64",
                  "7ComputeNode-optional-7.2.EUS:kernel-tools-0:3.10.0-327.61.3.el7.ppc64le",
                  "7ComputeNode-optional-7.2.EUS:kernel-tools-0:3.10.0-327.61.3.el7.x86_64",
                  "7ComputeNode-optional-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
                  "7ComputeNode-optional-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
                  "7ComputeNode-optional-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
                  "7ComputeNode-optional-7.2.EUS:kernel-tools-libs-0:3.10.0-327.61.3.el7.ppc64",
                  "7ComputeNode-optional-7.2.EUS:kernel-tools-libs-0:3.10.0-327.61.3.el7.ppc64le",
                  "7ComputeNode-optional-7.2.EUS:kernel-tools-libs-0:3.10.0-327.61.3.el7.x86_64",
                  "7ComputeNode-optional-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.61.3.el7.ppc64",
                  "7ComputeNode-optional-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.61.3.el7.ppc64le",
                  "7ComputeNode-optional-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.61.3.el7.x86_64",
                  "7ComputeNode-optional-7.2.EUS:perf-0:3.10.0-327.61.3.el7.ppc64",
                  "7ComputeNode-optional-7.2.EUS:perf-0:3.10.0-327.61.3.el7.ppc64le",
                  "7ComputeNode-optional-7.2.EUS:perf-0:3.10.0-327.61.3.el7.s390x",
                  "7ComputeNode-optional-7.2.EUS:perf-0:3.10.0-327.61.3.el7.x86_64",
                  "7ComputeNode-optional-7.2.EUS:perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
                  "7ComputeNode-optional-7.2.EUS:perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
                  "7ComputeNode-optional-7.2.EUS:perf-debuginfo-0:3.10.0-327.61.3.el7.s390x",
                  "7ComputeNode-optional-7.2.EUS:perf-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
                  "7ComputeNode-optional-7.2.EUS:python-perf-0:3.10.0-327.61.3.el7.ppc64",
                  "7ComputeNode-optional-7.2.EUS:python-perf-0:3.10.0-327.61.3.el7.ppc64le",
                  "7ComputeNode-optional-7.2.EUS:python-perf-0:3.10.0-327.61.3.el7.s390x",
                  "7ComputeNode-optional-7.2.EUS:python-perf-0:3.10.0-327.61.3.el7.x86_64",
                  "7ComputeNode-optional-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
                  "7ComputeNode-optional-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
                  "7ComputeNode-optional-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.61.3.el7.s390x",
                  "7ComputeNode-optional-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
                  "7Server-7.2.EUS:kernel-0:3.10.0-327.61.3.el7.ppc64",
                  "7Server-7.2.EUS:kernel-0:3.10.0-327.61.3.el7.ppc64le",
                  "7Server-7.2.EUS:kernel-0:3.10.0-327.61.3.el7.s390x",
                  "7Server-7.2.EUS:kernel-0:3.10.0-327.61.3.el7.src",
                  "7Server-7.2.EUS:kernel-0:3.10.0-327.61.3.el7.x86_64",
                  "7Server-7.2.EUS:kernel-abi-whitelists-0:3.10.0-327.61.3.el7.noarch",
                  "7Server-7.2.EUS:kernel-bootwrapper-0:3.10.0-327.61.3.el7.ppc64",
                  "7Server-7.2.EUS:kernel-bootwrapper-0:3.10.0-327.61.3.el7.ppc64le",
                  "7Server-7.2.EUS:kernel-debug-0:3.10.0-327.61.3.el7.ppc64",
                  "7Server-7.2.EUS:kernel-debug-0:3.10.0-327.61.3.el7.ppc64le",
                  "7Server-7.2.EUS:kernel-debug-0:3.10.0-327.61.3.el7.s390x",
                  "7Server-7.2.EUS:kernel-debug-0:3.10.0-327.61.3.el7.x86_64",
                  "7Server-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
                  "7Server-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
                  "7Server-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.s390x",
                  "7Server-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
                  "7Server-7.2.EUS:kernel-debug-devel-0:3.10.0-327.61.3.el7.ppc64",
                  "7Server-7.2.EUS:kernel-debug-devel-0:3.10.0-327.61.3.el7.ppc64le",
                  "7Server-7.2.EUS:kernel-debug-devel-0:3.10.0-327.61.3.el7.s390x",
                  "7Server-7.2.EUS:kernel-debug-devel-0:3.10.0-327.61.3.el7.x86_64",
                  "7Server-7.2.EUS:kernel-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
                  "7Server-7.2.EUS:kernel-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
                  "7Server-7.2.EUS:kernel-debuginfo-0:3.10.0-327.61.3.el7.s390x",
                  "7Server-7.2.EUS:kernel-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
                  "7Server-7.2.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-327.61.3.el7.ppc64",
                  "7Server-7.2.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-327.61.3.el7.ppc64le",
                  "7Server-7.2.EUS:kernel-debuginfo-common-s390x-0:3.10.0-327.61.3.el7.s390x",
                  "7Server-7.2.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.61.3.el7.x86_64",
                  "7Server-7.2.EUS:kernel-devel-0:3.10.0-327.61.3.el7.ppc64",
                  "7Server-7.2.EUS:kernel-devel-0:3.10.0-327.61.3.el7.ppc64le",
                  "7Server-7.2.EUS:kernel-devel-0:3.10.0-327.61.3.el7.s390x",
                  "7Server-7.2.EUS:kernel-devel-0:3.10.0-327.61.3.el7.x86_64",
                  "7Server-7.2.EUS:kernel-doc-0:3.10.0-327.61.3.el7.noarch",
                  "7Server-7.2.EUS:kernel-headers-0:3.10.0-327.61.3.el7.ppc64",
                  "7Server-7.2.EUS:kernel-headers-0:3.10.0-327.61.3.el7.ppc64le",
                  "7Server-7.2.EUS:kernel-headers-0:3.10.0-327.61.3.el7.s390x",
                  "7Server-7.2.EUS:kernel-headers-0:3.10.0-327.61.3.el7.x86_64",
                  "7Server-7.2.EUS:kernel-kdump-0:3.10.0-327.61.3.el7.s390x",
                  "7Server-7.2.EUS:kernel-kdump-debuginfo-0:3.10.0-327.61.3.el7.s390x",
                  "7Server-7.2.EUS:kernel-kdump-devel-0:3.10.0-327.61.3.el7.s390x",
                  "7Server-7.2.EUS:kernel-tools-0:3.10.0-327.61.3.el7.ppc64",
                  "7Server-7.2.EUS:kernel-tools-0:3.10.0-327.61.3.el7.ppc64le",
                  "7Server-7.2.EUS:kernel-tools-0:3.10.0-327.61.3.el7.x86_64",
                  "7Server-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
                  "7Server-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
                  "7Server-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
                  "7Server-7.2.EUS:kernel-tools-libs-0:3.10.0-327.61.3.el7.ppc64",
                  "7Server-7.2.EUS:kernel-tools-libs-0:3.10.0-327.61.3.el7.ppc64le",
                  "7Server-7.2.EUS:kernel-tools-libs-0:3.10.0-327.61.3.el7.x86_64",
                  "7Server-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.61.3.el7.ppc64",
                  "7Server-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.61.3.el7.ppc64le",
                  "7Server-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.61.3.el7.x86_64",
                  "7Server-7.2.EUS:perf-0:3.10.0-327.61.3.el7.ppc64",
                  "7Server-7.2.EUS:perf-0:3.10.0-327.61.3.el7.ppc64le",
                  "7Server-7.2.EUS:perf-0:3.10.0-327.61.3.el7.s390x",
                  "7Server-7.2.EUS:perf-0:3.10.0-327.61.3.el7.x86_64",
                  "7Server-7.2.EUS:perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
                  "7Server-7.2.EUS:perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
                  "7Server-7.2.EUS:perf-debuginfo-0:3.10.0-327.61.3.el7.s390x",
                  "7Server-7.2.EUS:perf-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
                  "7Server-7.2.EUS:python-perf-0:3.10.0-327.61.3.el7.ppc64",
                  "7Server-7.2.EUS:python-perf-0:3.10.0-327.61.3.el7.ppc64le",
                  "7Server-7.2.EUS:python-perf-0:3.10.0-327.61.3.el7.s390x",
                  "7Server-7.2.EUS:python-perf-0:3.10.0-327.61.3.el7.x86_64",
                  "7Server-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
                  "7Server-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
                  "7Server-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.61.3.el7.s390x",
                  "7Server-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
                  "7Server-optional-7.2.EUS:kernel-0:3.10.0-327.61.3.el7.ppc64",
                  "7Server-optional-7.2.EUS:kernel-0:3.10.0-327.61.3.el7.ppc64le",
                  "7Server-optional-7.2.EUS:kernel-0:3.10.0-327.61.3.el7.s390x",
                  "7Server-optional-7.2.EUS:kernel-0:3.10.0-327.61.3.el7.src",
                  "7Server-optional-7.2.EUS:kernel-0:3.10.0-327.61.3.el7.x86_64",
                  "7Server-optional-7.2.EUS:kernel-abi-whitelists-0:3.10.0-327.61.3.el7.noarch",
                  "7Server-optional-7.2.EUS:kernel-bootwrapper-0:3.10.0-327.61.3.el7.ppc64",
                  "7Server-optional-7.2.EUS:kernel-bootwrapper-0:3.10.0-327.61.3.el7.ppc64le",
                  "7Server-optional-7.2.EUS:kernel-debug-0:3.10.0-327.61.3.el7.ppc64",
                  "7Server-optional-7.2.EUS:kernel-debug-0:3.10.0-327.61.3.el7.ppc64le",
                  "7Server-optional-7.2.EUS:kernel-debug-0:3.10.0-327.61.3.el7.s390x",
                  "7Server-optional-7.2.EUS:kernel-debug-0:3.10.0-327.61.3.el7.x86_64",
                  "7Server-optional-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
                  "7Server-optional-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
                  "7Server-optional-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.s390x",
                  "7Server-optional-7.2.EUS:kernel-debug-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
                  "7Server-optional-7.2.EUS:kernel-debug-devel-0:3.10.0-327.61.3.el7.ppc64",
                  "7Server-optional-7.2.EUS:kernel-debug-devel-0:3.10.0-327.61.3.el7.ppc64le",
                  "7Server-optional-7.2.EUS:kernel-debug-devel-0:3.10.0-327.61.3.el7.s390x",
                  "7Server-optional-7.2.EUS:kernel-debug-devel-0:3.10.0-327.61.3.el7.x86_64",
                  "7Server-optional-7.2.EUS:kernel-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
                  "7Server-optional-7.2.EUS:kernel-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
                  "7Server-optional-7.2.EUS:kernel-debuginfo-0:3.10.0-327.61.3.el7.s390x",
                  "7Server-optional-7.2.EUS:kernel-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
                  "7Server-optional-7.2.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-327.61.3.el7.ppc64",
                  "7Server-optional-7.2.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-327.61.3.el7.ppc64le",
                  "7Server-optional-7.2.EUS:kernel-debuginfo-common-s390x-0:3.10.0-327.61.3.el7.s390x",
                  "7Server-optional-7.2.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.61.3.el7.x86_64",
                  "7Server-optional-7.2.EUS:kernel-devel-0:3.10.0-327.61.3.el7.ppc64",
                  "7Server-optional-7.2.EUS:kernel-devel-0:3.10.0-327.61.3.el7.ppc64le",
                  "7Server-optional-7.2.EUS:kernel-devel-0:3.10.0-327.61.3.el7.s390x",
                  "7Server-optional-7.2.EUS:kernel-devel-0:3.10.0-327.61.3.el7.x86_64",
                  "7Server-optional-7.2.EUS:kernel-doc-0:3.10.0-327.61.3.el7.noarch",
                  "7Server-optional-7.2.EUS:kernel-headers-0:3.10.0-327.61.3.el7.ppc64",
                  "7Server-optional-7.2.EUS:kernel-headers-0:3.10.0-327.61.3.el7.ppc64le",
                  "7Server-optional-7.2.EUS:kernel-headers-0:3.10.0-327.61.3.el7.s390x",
                  "7Server-optional-7.2.EUS:kernel-headers-0:3.10.0-327.61.3.el7.x86_64",
                  "7Server-optional-7.2.EUS:kernel-kdump-0:3.10.0-327.61.3.el7.s390x",
                  "7Server-optional-7.2.EUS:kernel-kdump-debuginfo-0:3.10.0-327.61.3.el7.s390x",
                  "7Server-optional-7.2.EUS:kernel-kdump-devel-0:3.10.0-327.61.3.el7.s390x",
                  "7Server-optional-7.2.EUS:kernel-tools-0:3.10.0-327.61.3.el7.ppc64",
                  "7Server-optional-7.2.EUS:kernel-tools-0:3.10.0-327.61.3.el7.ppc64le",
                  "7Server-optional-7.2.EUS:kernel-tools-0:3.10.0-327.61.3.el7.x86_64",
                  "7Server-optional-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
                  "7Server-optional-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
                  "7Server-optional-7.2.EUS:kernel-tools-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
                  "7Server-optional-7.2.EUS:kernel-tools-libs-0:3.10.0-327.61.3.el7.ppc64",
                  "7Server-optional-7.2.EUS:kernel-tools-libs-0:3.10.0-327.61.3.el7.ppc64le",
                  "7Server-optional-7.2.EUS:kernel-tools-libs-0:3.10.0-327.61.3.el7.x86_64",
                  "7Server-optional-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.61.3.el7.ppc64",
                  "7Server-optional-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.61.3.el7.ppc64le",
                  "7Server-optional-7.2.EUS:kernel-tools-libs-devel-0:3.10.0-327.61.3.el7.x86_64",
                  "7Server-optional-7.2.EUS:perf-0:3.10.0-327.61.3.el7.ppc64",
                  "7Server-optional-7.2.EUS:perf-0:3.10.0-327.61.3.el7.ppc64le",
                  "7Server-optional-7.2.EUS:perf-0:3.10.0-327.61.3.el7.s390x",
                  "7Server-optional-7.2.EUS:perf-0:3.10.0-327.61.3.el7.x86_64",
                  "7Server-optional-7.2.EUS:perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
                  "7Server-optional-7.2.EUS:perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
                  "7Server-optional-7.2.EUS:perf-debuginfo-0:3.10.0-327.61.3.el7.s390x",
                  "7Server-optional-7.2.EUS:perf-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
                  "7Server-optional-7.2.EUS:python-perf-0:3.10.0-327.61.3.el7.ppc64",
                  "7Server-optional-7.2.EUS:python-perf-0:3.10.0-327.61.3.el7.ppc64le",
                  "7Server-optional-7.2.EUS:python-perf-0:3.10.0-327.61.3.el7.s390x",
                  "7Server-optional-7.2.EUS:python-perf-0:3.10.0-327.61.3.el7.x86_64",
                  "7Server-optional-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64",
                  "7Server-optional-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.61.3.el7.ppc64le",
                  "7Server-optional-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.61.3.el7.s390x",
                  "7Server-optional-7.2.EUS:python-perf-debuginfo-0:3.10.0-327.61.3.el7.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               details: "Important",
            },
         ],
         title: "kernel: a race between inotify_handle_event() and sys_rename()",
      },
   ],
}


Log in or create an account to share your comment.

Security Advisory comment format.

This schema specifies the format of a comment related to a security advisory.

UUIDv4 of the comment
UUIDv4 of the vulnerability lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).



Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.