rhsa-2018_1346
Vulnerability from csaf_redhat
Published
2018-05-08 20:58
Modified
2024-11-15 03:03
Summary
Red Hat Security Advisory: kernel security and bug fix update

Notes

Topic
An update for kernel is now available for Red Hat Enterprise Linux 6.7 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * hw: cpu: speculative execution permission faults handling (CVE-2017-5754, x86 32-bit) * Kernel: error in exception handling leads to DoS (CVE-2018-8897) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. Red Hat would like to thank Google Project Zero for reporting CVE-2017-5754 and Nick Peterson (Everdox Tech LLC) and Andy Lutomirski for reporting CVE-2018-8897. Bug Fix(es): * The kernel build requirements have been updated to the GNU Compiler Collection (GCC) compiler version that has the support for Retpolines. The Retpolines mechanism is a software construct that leverages specific knowledge of the underlying hardware to mitigate the branch target injection, also known as Spectre variant 2 vulnerability described in CVE-2017-5715. (BZ#1554253)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 6.7 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* hw: cpu: speculative execution permission faults handling (CVE-2017-5754, x86 32-bit)\n\n* Kernel: error in exception handling leads to DoS (CVE-2018-8897)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nRed Hat would like to thank Google Project Zero for reporting CVE-2017-5754 and Nick Peterson (Everdox Tech LLC) and Andy Lutomirski for reporting CVE-2018-8897.\n\nBug Fix(es):\n\n* The kernel build requirements have been updated to the GNU Compiler Collection (GCC) compiler version that has the support for Retpolines. The Retpolines mechanism is a software construct that leverages specific knowledge of the underlying hardware to mitigate the branch target injection, also known as Spectre variant 2 vulnerability described in CVE-2017-5715. (BZ#1554253)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2018:1346",
        "url": "https://access.redhat.com/errata/RHSA-2018:1346"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/vulnerabilities/pop_ss",
        "url": "https://access.redhat.com/security/vulnerabilities/pop_ss"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2017-5754",
        "url": "https://access.redhat.com/security/cve/CVE-2017-5754"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/vulnerabilities/speculativeexecution",
        "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
      },
      {
        "category": "external",
        "summary": "1519781",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
      },
      {
        "category": "external",
        "summary": "1567074",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1567074"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_1346.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security and bug fix update",
    "tracking": {
      "current_release_date": "2024-11-15T03:03:44+00:00",
      "generator": {
        "date": "2024-11-15T03:03:44+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2018:1346",
      "initial_release_date": "2018-05-08T20:58:30+00:00",
      "revision_history": [
        {
          "date": "2018-05-08T20:58:30+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2018-05-10T18:26:31+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-15T03:03:44+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
                "product": {
                  "name": "Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
                  "product_id": "6ComputeNode-6.7.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:6.7::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
                "product": {
                  "name": "Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
                  "product_id": "6ComputeNode-optional-6.7.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:6.7::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server EUS (v. 6.7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server EUS (v. 6.7)",
                  "product_id": "6Server-6.7.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:6.7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
                  "product_id": "6Server-optional-6.7.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:6.7::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
                "product": {
                  "name": "kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
                  "product_id": "kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-573.55.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
                "product": {
                  "name": "kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
                  "product_id": "kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-573.55.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-573.55.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
                  "product_id": "kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-573.55.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
                "product": {
                  "name": "kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
                  "product_id": "kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-573.55.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
                  "product_id": "kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-573.55.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:2.6.32-573.55.2.el6.x86_64",
                "product": {
                  "name": "perf-0:2.6.32-573.55.2.el6.x86_64",
                  "product_id": "perf-0:2.6.32-573.55.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@2.6.32-573.55.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-573.55.2.el6.x86_64",
                "product": {
                  "name": "kernel-0:2.6.32-573.55.2.el6.x86_64",
                  "product_id": "kernel-0:2.6.32-573.55.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-573.55.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
                  "product_id": "perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-573.55.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
                "product": {
                  "name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
                  "product_id": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-573.55.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-573.55.2.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:2.6.32-573.55.2.el6.x86_64",
                "product": {
                  "name": "python-perf-0:2.6.32-573.55.2.el6.x86_64",
                  "product_id": "python-perf-0:2.6.32-573.55.2.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@2.6.32-573.55.2.el6?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
                  "product_id": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-573.55.2.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
                  "product_id": "kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-573.55.2.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
                  "product_id": "kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-573.55.2.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
                "product": {
                  "name": "perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
                  "product_id": "perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-573.55.2.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
                "product": {
                  "name": "kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
                  "product_id": "kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-i686@2.6.32-573.55.2.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
                "product": {
                  "name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
                  "product_id": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-573.55.2.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:2.6.32-573.55.2.el6.i686",
                "product": {
                  "name": "python-perf-0:2.6.32-573.55.2.el6.i686",
                  "product_id": "python-perf-0:2.6.32-573.55.2.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@2.6.32-573.55.2.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.32-573.55.2.el6.i686",
                "product": {
                  "name": "kernel-debug-0:2.6.32-573.55.2.el6.i686",
                  "product_id": "kernel-debug-0:2.6.32-573.55.2.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-573.55.2.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.32-573.55.2.el6.i686",
                "product": {
                  "name": "kernel-devel-0:2.6.32-573.55.2.el6.i686",
                  "product_id": "kernel-devel-0:2.6.32-573.55.2.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-573.55.2.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.32-573.55.2.el6.i686",
                "product": {
                  "name": "kernel-headers-0:2.6.32-573.55.2.el6.i686",
                  "product_id": "kernel-headers-0:2.6.32-573.55.2.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-573.55.2.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:2.6.32-573.55.2.el6.i686",
                "product": {
                  "name": "perf-0:2.6.32-573.55.2.el6.i686",
                  "product_id": "perf-0:2.6.32-573.55.2.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@2.6.32-573.55.2.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-573.55.2.el6.i686",
                "product": {
                  "name": "kernel-0:2.6.32-573.55.2.el6.i686",
                  "product_id": "kernel-0:2.6.32-573.55.2.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-573.55.2.el6?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-573.55.2.el6.src",
                "product": {
                  "name": "kernel-0:2.6.32-573.55.2.el6.src",
                  "product_id": "kernel-0:2.6.32-573.55.2.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-573.55.2.el6?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
                  "product_id": "kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@2.6.32-573.55.2.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
                "product": {
                  "name": "kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
                  "product_id": "kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-573.55.2.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:2.6.32-573.55.2.el6.noarch",
                "product": {
                  "name": "kernel-doc-0:2.6.32-573.55.2.el6.noarch",
                  "product_id": "kernel-doc-0:2.6.32-573.55.2.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-573.55.2.el6?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
                "product": {
                  "name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
                  "product_id": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-573.55.2.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
                  "product_id": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-573.55.2.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
                  "product_id": "kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-573.55.2.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
                "product": {
                  "name": "perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
                  "product_id": "perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-573.55.2.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:2.6.32-573.55.2.el6.s390x",
                "product": {
                  "name": "python-perf-0:2.6.32-573.55.2.el6.s390x",
                  "product_id": "python-perf-0:2.6.32-573.55.2.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@2.6.32-573.55.2.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
                "product": {
                  "name": "kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
                  "product_id": "kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.32-573.55.2.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@2.6.32-573.55.2.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.32-573.55.2.el6.s390x",
                "product": {
                  "name": "kernel-debug-0:2.6.32-573.55.2.el6.s390x",
                  "product_id": "kernel-debug-0:2.6.32-573.55.2.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-573.55.2.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.32-573.55.2.el6.s390x",
                "product": {
                  "name": "kernel-devel-0:2.6.32-573.55.2.el6.s390x",
                  "product_id": "kernel-devel-0:2.6.32-573.55.2.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-573.55.2.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.32-573.55.2.el6.s390x",
                "product": {
                  "name": "kernel-headers-0:2.6.32-573.55.2.el6.s390x",
                  "product_id": "kernel-headers-0:2.6.32-573.55.2.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-573.55.2.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
                  "product_id": "kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-573.55.2.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:2.6.32-573.55.2.el6.s390x",
                "product": {
                  "name": "perf-0:2.6.32-573.55.2.el6.s390x",
                  "product_id": "perf-0:2.6.32-573.55.2.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@2.6.32-573.55.2.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-573.55.2.el6.s390x",
                "product": {
                  "name": "kernel-0:2.6.32-573.55.2.el6.s390x",
                  "product_id": "kernel-0:2.6.32-573.55.2.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-573.55.2.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
                "product": {
                  "name": "kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
                  "product_id": "kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump@2.6.32-573.55.2.el6?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
                "product": {
                  "name": "kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
                  "product_id": "kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.32-573.55.2.el6?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
                "product": {
                  "name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
                  "product_id": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-573.55.2.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-573.55.2.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
                  "product_id": "kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-573.55.2.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
                "product": {
                  "name": "perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
                  "product_id": "perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-573.55.2.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
                  "product_id": "kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@2.6.32-573.55.2.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-perf-0:2.6.32-573.55.2.el6.ppc64",
                "product": {
                  "name": "python-perf-0:2.6.32-573.55.2.el6.ppc64",
                  "product_id": "python-perf-0:2.6.32-573.55.2.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-perf@2.6.32-573.55.2.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
                "product": {
                  "name": "kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
                  "product_id": "kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-573.55.2.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
                "product": {
                  "name": "kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
                  "product_id": "kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-573.55.2.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
                "product": {
                  "name": "kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
                  "product_id": "kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-573.55.2.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
                  "product_id": "kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-573.55.2.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:2.6.32-573.55.2.el6.ppc64",
                "product": {
                  "name": "perf-0:2.6.32-573.55.2.el6.ppc64",
                  "product_id": "perf-0:2.6.32-573.55.2.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@2.6.32-573.55.2.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.32-573.55.2.el6.ppc64",
                "product": {
                  "name": "kernel-0:2.6.32-573.55.2.el6.ppc64",
                  "product_id": "kernel-0:2.6.32-573.55.2.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.32-573.55.2.el6?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
                "product": {
                  "name": "kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
                  "product_id": "kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-bootwrapper@2.6.32-573.55.2.el6?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-573.55.2.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-573.55.2.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-573.55.2.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.55.2.el6.src as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-573.55.2.el6.src",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-573.55.2.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-573.55.2.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-573.55.2.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-573.55.2.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-573.55.2.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-573.55.2.el6.noarch as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-573.55.2.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-573.55.2.el6.noarch as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-573.55.2.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-573.55.2.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-573.55.2.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-573.55.2.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-573.55.2.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-573.55.2.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-573.55.2.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-573.55.2.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-573.55.2.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-573.55.2.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)",
          "product_id": "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-573.55.2.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-573.55.2.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-573.55.2.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.55.2.el6.src as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-573.55.2.el6.src",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-573.55.2.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-573.55.2.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-573.55.2.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-573.55.2.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-573.55.2.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-573.55.2.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-573.55.2.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-573.55.2.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-573.55.2.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-573.55.2.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-573.55.2.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-573.55.2.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-573.55.2.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-573.55.2.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-573.55.2.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-573.55.2.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-573.55.2.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-573.55.2.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)",
          "product_id": "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
        "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-573.55.2.el6.i686",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-573.55.2.el6.ppc64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-573.55.2.el6.s390x",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.55.2.el6.src as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-573.55.2.el6.src",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-573.55.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-573.55.2.el6.i686",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-573.55.2.el6.s390x",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-573.55.2.el6.i686",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-573.55.2.el6.s390x",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-573.55.2.el6.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-573.55.2.el6.noarch",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-573.55.2.el6.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-573.55.2.el6.i686",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-573.55.2.el6.s390x",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-573.55.2.el6.i686",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-573.55.2.el6.ppc64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-573.55.2.el6.s390x",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-573.55.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-573.55.2.el6.i686",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-573.55.2.el6.ppc64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-573.55.2.el6.s390x",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-573.55.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)",
          "product_id": "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
        "relates_to_product_reference": "6Server-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686"
        },
        "product_reference": "kernel-0:2.6.32-573.55.2.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64"
        },
        "product_reference": "kernel-0:2.6.32-573.55.2.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x"
        },
        "product_reference": "kernel-0:2.6.32-573.55.2.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.55.2.el6.src as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src"
        },
        "product_reference": "kernel-0:2.6.32-573.55.2.el6.src",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64"
        },
        "product_reference": "kernel-0:2.6.32-573.55.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64"
        },
        "product_reference": "kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686"
        },
        "product_reference": "kernel-debug-0:2.6.32-573.55.2.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.32-573.55.2.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686"
        },
        "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686"
        },
        "product_reference": "kernel-devel-0:2.6.32-573.55.2.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.32-573.55.2.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.32-573.55.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.32-573.55.2.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-firmware-0:2.6.32-573.55.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch"
        },
        "product_reference": "kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686"
        },
        "product_reference": "kernel-headers-0:2.6.32-573.55.2.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.32-573.55.2.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686"
        },
        "product_reference": "perf-0:2.6.32-573.55.2.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64"
        },
        "product_reference": "perf-0:2.6.32-573.55.2.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x"
        },
        "product_reference": "perf-0:2.6.32-573.55.2.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64"
        },
        "product_reference": "perf-0:2.6.32-573.55.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
        },
        "product_reference": "perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686"
        },
        "product_reference": "python-perf-0:2.6.32-573.55.2.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64"
        },
        "product_reference": "python-perf-0:2.6.32-573.55.2.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x"
        },
        "product_reference": "python-perf-0:2.6.32-573.55.2.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64"
        },
        "product_reference": "python-perf-0:2.6.32-573.55.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)",
          "product_id": "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
        },
        "product_reference": "python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
        "relates_to_product_reference": "6Server-optional-6.7.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Google Project Zero"
          ]
        }
      ],
      "cve": "CVE-2017-5715",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2017-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1519780"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: speculative execution branch target injection",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
          "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
          "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
          "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
          "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
          "6ComputeNode-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
          "6ComputeNode-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
          "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
          "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
          "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
          "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
          "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
          "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
          "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
          "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
          "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
          "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
          "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
          "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
          "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
          "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
          "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
          "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
          "6ComputeNode-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
          "6ComputeNode-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
          "6ComputeNode-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
          "6ComputeNode-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
          "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
          "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
          "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
          "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
          "6ComputeNode-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
          "6ComputeNode-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
          "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
          "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
          "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
          "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
          "6ComputeNode-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
          "6ComputeNode-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
          "6ComputeNode-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
          "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
          "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
          "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
          "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
          "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
          "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
          "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
          "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
          "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
          "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
          "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
          "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
          "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
          "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
          "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
          "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
          "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
          "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
          "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
          "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
          "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
          "6ComputeNode-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
          "6ComputeNode-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
          "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
          "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
          "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
          "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
          "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
          "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
          "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
          "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
          "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
          "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
          "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
          "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
          "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
          "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
          "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
          "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
          "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
          "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
          "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
          "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
          "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
          "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
          "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
          "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
          "6ComputeNode-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
          "6ComputeNode-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
          "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
          "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
          "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
          "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
          "6ComputeNode-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
          "6ComputeNode-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
          "6ComputeNode-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
          "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
          "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
          "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
          "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
          "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
          "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
          "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
          "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
          "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
          "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
          "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
          "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
          "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
          "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
          "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
          "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
          "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
          "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
          "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
          "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
          "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
          "6Server-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
          "6Server-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
          "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
          "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
          "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
          "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
          "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
          "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
          "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
          "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
          "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
          "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
          "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
          "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
          "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
          "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
          "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
          "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
          "6Server-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
          "6Server-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
          "6Server-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
          "6Server-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
          "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
          "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
          "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
          "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
          "6Server-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
          "6Server-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
          "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
          "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
          "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
          "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
          "6Server-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
          "6Server-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
          "6Server-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
          "6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
          "6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
          "6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
          "6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
          "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
          "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
          "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
          "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
          "6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
          "6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
          "6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
          "6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
          "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
          "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
          "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
          "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
          "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
          "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
          "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
          "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
          "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
          "6Server-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
          "6Server-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
          "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
          "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
          "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
          "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
          "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
          "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
          "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
          "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
          "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
          "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
          "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
          "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
          "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
          "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
          "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
          "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
          "6Server-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
          "6Server-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
          "6Server-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
          "6Server-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
          "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
          "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
          "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
          "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
          "6Server-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
          "6Server-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
          "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
          "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
          "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
          "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
          "6Server-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
          "6Server-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
          "6Server-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
          "6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
          "6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
          "6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
          "6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
          "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
          "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
          "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
          "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
          "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
          "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
          "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
          "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
          "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
          "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
          "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
          "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-5715"
        },
        {
          "category": "external",
          "summary": "RHBZ#1519780",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519780"
        },
        {
          "category": "external",
          "summary": "RHSB-speculativeexecution",
          "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5715",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5715"
        },
        {
          "category": "external",
          "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
          "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
        },
        {
          "category": "external",
          "summary": "https://meltdownattack.com",
          "url": "https://meltdownattack.com"
        },
        {
          "category": "external",
          "summary": "https://spectreattack.com/",
          "url": "https://spectreattack.com/"
        }
      ],
      "release_date": "2018-01-03T22:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-05-08T20:58:30+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
            "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
            "6ComputeNode-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
            "6ComputeNode-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
            "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
            "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
            "6ComputeNode-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
            "6ComputeNode-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
            "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
            "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
            "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
            "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
            "6Server-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
            "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
            "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
            "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
            "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
            "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
            "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
            "6Server-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
            "6Server-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
            "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
            "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
            "6Server-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
            "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
            "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
            "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
            "6Server-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6Server-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
            "6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
            "6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
            "6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
            "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
            "6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
            "6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
            "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
            "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
            "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
            "6Server-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
            "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
            "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
            "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
            "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
            "6Server-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
            "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
            "6Server-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
            "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
            "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
            "6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
            "6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
            "6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
            "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
            "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
            "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
            "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:1346"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
            "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
            "6ComputeNode-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
            "6ComputeNode-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
            "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
            "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
            "6ComputeNode-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
            "6ComputeNode-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
            "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
            "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
            "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
            "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
            "6Server-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
            "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
            "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
            "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
            "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
            "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
            "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
            "6Server-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
            "6Server-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
            "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
            "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
            "6Server-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
            "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
            "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
            "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
            "6Server-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6Server-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
            "6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
            "6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
            "6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
            "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
            "6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
            "6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
            "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
            "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
            "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
            "6Server-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
            "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
            "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
            "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
            "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
            "6Server-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
            "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
            "6Server-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
            "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
            "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
            "6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
            "6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
            "6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
            "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
            "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
            "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
            "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hw: cpu: speculative execution branch target injection"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Google Project Zero"
          ]
        }
      ],
      "cve": "CVE-2017-5754",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2017-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1519781"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: cpu: speculative execution permission faults handling",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Please see the Vulnerability Response article for the full list of updates available and a detailed discussion of this issue.\n\nMeltdown patches for 32-bit Red Hat Enterprise Linux 5\n------------------------------------------------------\n\nRed Hat has no current plans to provide mitigations for the Meltdown vulnerability in 32-bit Red Hat Enterprise Linux 5 environments.\n\nFollowing many hours of engineering investigation and analysis, Red Hat has determined that introducing changes to the Red Hat Enterprise Linux 5 environment would destabilize customer deployments and violate our  application binary interface (ABI) and kernel ABI commitments to customers who rely on Red Hat Enterprise Linux 5 to be absolutely stable.\n\nAlthough Red Hat has delivered patches to mitigate the Meltdown vulnerability in other supported product offerings, the 32-bit Red Hat Enterprise Linux 5 environment presents unique challenges.  The combination of limited address space in 32-bit environments plus the mechanism for passing control from the userspace to kernel and limitations on the stack during this transfer make the projected changes too invasive and disruptive for deployments that require the highest level of system stability.  By contrast, 32-bit Meltdown mitigations have been delivered for Red Hat Enterprise Linux 6, where the changes are far less invasive and risky.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
          "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
          "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
          "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
          "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
          "6ComputeNode-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
          "6ComputeNode-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
          "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
          "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
          "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
          "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
          "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
          "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
          "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
          "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
          "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
          "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
          "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
          "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
          "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
          "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
          "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
          "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
          "6ComputeNode-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
          "6ComputeNode-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
          "6ComputeNode-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
          "6ComputeNode-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
          "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
          "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
          "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
          "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
          "6ComputeNode-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
          "6ComputeNode-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
          "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
          "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
          "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
          "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
          "6ComputeNode-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
          "6ComputeNode-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
          "6ComputeNode-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
          "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
          "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
          "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
          "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
          "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
          "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
          "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
          "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
          "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
          "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
          "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
          "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
          "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
          "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
          "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
          "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
          "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
          "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
          "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
          "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
          "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
          "6ComputeNode-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
          "6ComputeNode-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
          "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
          "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
          "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
          "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
          "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
          "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
          "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
          "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
          "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
          "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
          "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
          "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
          "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
          "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
          "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
          "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
          "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
          "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
          "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
          "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
          "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
          "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
          "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
          "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
          "6ComputeNode-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
          "6ComputeNode-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
          "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
          "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
          "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
          "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
          "6ComputeNode-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
          "6ComputeNode-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
          "6ComputeNode-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
          "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
          "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
          "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
          "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
          "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
          "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
          "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
          "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
          "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
          "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
          "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
          "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
          "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
          "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
          "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
          "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
          "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
          "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
          "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
          "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
          "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
          "6Server-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
          "6Server-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
          "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
          "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
          "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
          "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
          "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
          "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
          "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
          "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
          "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
          "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
          "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
          "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
          "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
          "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
          "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
          "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
          "6Server-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
          "6Server-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
          "6Server-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
          "6Server-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
          "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
          "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
          "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
          "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
          "6Server-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
          "6Server-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
          "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
          "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
          "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
          "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
          "6Server-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
          "6Server-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
          "6Server-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
          "6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
          "6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
          "6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
          "6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
          "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
          "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
          "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
          "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
          "6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
          "6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
          "6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
          "6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
          "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
          "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
          "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
          "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
          "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
          "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
          "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
          "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
          "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
          "6Server-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
          "6Server-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
          "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
          "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
          "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
          "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
          "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
          "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
          "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
          "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
          "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
          "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
          "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
          "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
          "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
          "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
          "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
          "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
          "6Server-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
          "6Server-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
          "6Server-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
          "6Server-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
          "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
          "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
          "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
          "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
          "6Server-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
          "6Server-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
          "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
          "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
          "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
          "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
          "6Server-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
          "6Server-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
          "6Server-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
          "6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
          "6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
          "6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
          "6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
          "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
          "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
          "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
          "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
          "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
          "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
          "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
          "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
          "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
          "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
          "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
          "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "RHBZ#1519781",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1519781"
        },
        {
          "category": "external",
          "summary": "RHSB-speculativeexecution",
          "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5754",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5754"
        },
        {
          "category": "external",
          "summary": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
          "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
        },
        {
          "category": "external",
          "summary": "https://meltdownattack.com",
          "url": "https://meltdownattack.com"
        },
        {
          "category": "external",
          "summary": "https://spectreattack.com/",
          "url": "https://spectreattack.com/"
        }
      ],
      "release_date": "2018-01-03T22:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-05-08T20:58:30+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
            "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
            "6ComputeNode-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
            "6ComputeNode-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
            "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
            "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
            "6ComputeNode-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
            "6ComputeNode-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
            "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
            "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
            "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
            "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
            "6Server-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
            "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
            "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
            "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
            "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
            "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
            "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
            "6Server-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
            "6Server-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
            "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
            "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
            "6Server-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
            "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
            "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
            "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
            "6Server-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6Server-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
            "6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
            "6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
            "6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
            "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
            "6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
            "6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
            "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
            "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
            "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
            "6Server-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
            "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
            "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
            "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
            "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
            "6Server-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
            "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
            "6Server-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
            "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
            "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
            "6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
            "6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
            "6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
            "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
            "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
            "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
            "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:1346"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
            "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
            "6ComputeNode-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
            "6ComputeNode-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
            "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
            "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
            "6ComputeNode-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
            "6ComputeNode-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
            "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
            "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
            "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
            "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
            "6Server-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
            "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
            "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
            "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
            "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
            "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
            "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
            "6Server-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
            "6Server-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
            "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
            "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
            "6Server-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
            "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
            "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
            "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
            "6Server-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6Server-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
            "6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
            "6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
            "6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
            "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
            "6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
            "6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
            "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
            "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
            "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
            "6Server-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
            "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
            "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
            "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
            "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
            "6Server-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
            "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
            "6Server-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
            "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
            "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
            "6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
            "6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
            "6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
            "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
            "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
            "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
            "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hw: cpu: speculative execution permission faults handling"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Andy Lutomirski"
          ]
        },
        {
          "names": [
            "Nick Peterson"
          ],
          "organization": "Everdox Tech LLC"
        }
      ],
      "cve": "CVE-2018-8897",
      "cwe": {
        "id": "CWE-250",
        "name": "Execution with Unnecessary Privileges"
      },
      "discovery_date": "2018-03-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1567074"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the way the Linux kernel handled exceptions delivered after a stack switch operation via Mov SS or Pop SS instructions. During the stack switch operation, the processor did not deliver interrupts and exceptions, rather they are delivered once the first instruction after the stack switch is executed. An unprivileged system user could use this flaw to crash the system kernel resulting in the denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Kernel: error in exception handling leads to DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2 may address this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
          "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
          "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
          "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
          "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
          "6ComputeNode-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
          "6ComputeNode-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
          "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
          "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
          "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
          "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
          "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
          "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
          "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
          "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
          "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
          "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
          "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
          "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
          "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
          "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
          "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
          "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
          "6ComputeNode-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
          "6ComputeNode-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
          "6ComputeNode-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
          "6ComputeNode-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
          "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
          "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
          "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
          "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
          "6ComputeNode-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
          "6ComputeNode-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
          "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
          "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
          "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
          "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
          "6ComputeNode-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
          "6ComputeNode-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
          "6ComputeNode-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
          "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
          "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
          "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
          "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
          "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
          "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
          "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
          "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
          "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
          "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
          "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
          "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
          "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
          "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
          "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
          "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
          "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
          "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
          "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
          "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
          "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
          "6ComputeNode-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
          "6ComputeNode-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
          "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
          "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
          "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
          "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
          "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
          "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
          "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
          "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
          "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
          "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
          "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
          "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
          "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
          "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
          "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
          "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
          "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
          "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
          "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
          "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
          "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
          "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
          "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
          "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
          "6ComputeNode-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
          "6ComputeNode-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
          "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
          "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
          "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
          "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
          "6ComputeNode-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
          "6ComputeNode-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
          "6ComputeNode-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
          "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
          "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
          "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
          "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
          "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
          "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
          "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
          "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
          "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
          "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
          "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
          "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
          "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
          "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
          "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
          "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
          "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
          "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
          "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
          "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
          "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
          "6Server-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
          "6Server-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
          "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
          "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
          "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
          "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
          "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
          "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
          "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
          "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
          "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
          "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
          "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
          "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
          "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
          "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
          "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
          "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
          "6Server-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
          "6Server-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
          "6Server-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
          "6Server-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
          "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
          "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
          "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
          "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
          "6Server-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
          "6Server-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
          "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
          "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
          "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
          "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
          "6Server-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
          "6Server-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
          "6Server-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
          "6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
          "6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
          "6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
          "6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
          "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
          "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
          "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
          "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
          "6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
          "6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
          "6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
          "6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
          "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
          "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
          "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
          "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
          "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
          "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
          "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
          "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
          "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
          "6Server-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
          "6Server-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
          "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
          "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
          "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
          "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
          "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
          "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
          "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
          "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
          "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
          "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
          "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
          "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
          "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
          "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
          "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
          "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
          "6Server-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
          "6Server-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
          "6Server-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
          "6Server-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
          "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
          "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
          "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
          "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
          "6Server-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
          "6Server-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
          "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
          "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
          "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
          "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
          "6Server-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
          "6Server-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
          "6Server-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
          "6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
          "6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
          "6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
          "6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
          "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
          "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
          "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
          "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
          "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
          "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
          "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
          "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
          "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
          "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
          "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
          "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-8897"
        },
        {
          "category": "external",
          "summary": "RHBZ#1567074",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1567074"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-8897",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-8897"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-8897",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-8897"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/vulnerabilities/pop_ss",
          "url": "https://access.redhat.com/security/vulnerabilities/pop_ss"
        }
      ],
      "release_date": "2018-05-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-05-08T20:58:30+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
            "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
            "6ComputeNode-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
            "6ComputeNode-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
            "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
            "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
            "6ComputeNode-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
            "6ComputeNode-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
            "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
            "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
            "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
            "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
            "6Server-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
            "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
            "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
            "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
            "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
            "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
            "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
            "6Server-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
            "6Server-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
            "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
            "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
            "6Server-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
            "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
            "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
            "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
            "6Server-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6Server-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
            "6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
            "6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
            "6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
            "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
            "6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
            "6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
            "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
            "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
            "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
            "6Server-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
            "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
            "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
            "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
            "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
            "6Server-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
            "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
            "6Server-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
            "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
            "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
            "6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
            "6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
            "6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
            "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
            "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
            "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
            "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:1346"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
            "6ComputeNode-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
            "6ComputeNode-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
            "6ComputeNode-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
            "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
            "6ComputeNode-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
            "6ComputeNode-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
            "6ComputeNode-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
            "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
            "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
            "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
            "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6ComputeNode-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
            "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
            "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
            "6Server-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
            "6Server-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
            "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
            "6Server-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
            "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6Server-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
            "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
            "6Server-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
            "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6Server-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
            "6Server-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
            "6Server-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
            "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
            "6Server-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
            "6Server-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
            "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
            "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
            "6Server-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
            "6Server-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6Server-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
            "6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
            "6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
            "6Server-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
            "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6Server-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
            "6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
            "6Server-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
            "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6Server-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.i686",
            "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.src",
            "6Server-optional-6.7.EUS:kernel-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-abi-whitelists-0:2.6.32-573.55.2.el6.noarch",
            "6Server-optional-6.7.EUS:kernel-bootwrapper-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.i686",
            "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-debug-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.i686",
            "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-debug-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.i686",
            "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-debug-devel-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.i686",
            "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-debuginfo-common-i686-0:2.6.32-573.55.2.el6.i686",
            "6Server-optional-6.7.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-debuginfo-common-s390x-0:2.6.32-573.55.2.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.i686",
            "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-devel-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-doc-0:2.6.32-573.55.2.el6.noarch",
            "6Server-optional-6.7.EUS:kernel-firmware-0:2.6.32-573.55.2.el6.noarch",
            "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.i686",
            "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-headers-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-optional-6.7.EUS:kernel-kdump-0:2.6.32-573.55.2.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-kdump-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6Server-optional-6.7.EUS:kernel-kdump-devel-0:2.6.32-573.55.2.el6.s390x",
            "6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.i686",
            "6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.s390x",
            "6Server-optional-6.7.EUS:perf-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
            "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6Server-optional-6.7.EUS:perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.i686",
            "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.s390x",
            "6Server-optional-6.7.EUS:python-perf-0:2.6.32-573.55.2.el6.x86_64",
            "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.i686",
            "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.ppc64",
            "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.s390x",
            "6Server-optional-6.7.EUS:python-perf-debuginfo-0:2.6.32-573.55.2.el6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Kernel: error in exception handling leads to DoS"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.