Action not permitted
Modal body text goes here.
CVE-2011-4131
Vulnerability from cvelistv5
Published
2012-05-17 10:00
Modified
2024-08-07 00:01
Severity ?
EPSS score ?
Summary
The NFSv4 implementation in the Linux kernel before 3.2.2 does not properly handle bitmap sizes in GETACL replies, which allows remote NFS servers to cause a denial of service (OOPS) by sending an excessive number of bitmap words.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T00:01:50.490Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SUSE-SU-2012:0554", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00021.html" }, { "name": "48898", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/48898" }, { "name": "[oss-security] 20111111 Re: CVE Request -- kernel: nfs4_getfacl decoding kernel oops", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2011/11/12/1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=747106" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=bf118a342f10dafe44b14451a1392c3254629a1f" }, { "name": "RHSA-2012:1541", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1541.html" }, { "name": "FEDORA-2012-8359", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/081280.html" }, { "name": "openSUSE-SU-2013:0925", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00005.html" }, { "name": "RHSA-2012:0862", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-0862.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/torvalds/linux/commit/bf118a342f10dafe44b14451a1392c3254629a1f" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-11-11T00:00:00", "descriptions": [ { "lang": "en", "value": "The NFSv4 implementation in the Linux kernel before 3.2.2 does not properly handle bitmap sizes in GETACL replies, which allows remote NFS servers to cause a denial of service (OOPS) by sending an excessive number of bitmap words." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-12-28T20:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "SUSE-SU-2012:0554", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00021.html" }, { "name": "48898", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/48898" }, { "name": "[oss-security] 20111111 Re: CVE Request -- kernel: nfs4_getfacl decoding kernel oops", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2011/11/12/1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=747106" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=bf118a342f10dafe44b14451a1392c3254629a1f" }, { "name": "RHSA-2012:1541", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1541.html" }, { "name": "FEDORA-2012-8359", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/081280.html" }, { "name": "openSUSE-SU-2013:0925", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00005.html" }, { "name": "RHSA-2012:0862", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-0862.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/torvalds/linux/commit/bf118a342f10dafe44b14451a1392c3254629a1f" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.2" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2011-4131", "datePublished": "2012-05-17T10:00:00", "dateReserved": "2011-10-18T00:00:00", "dateUpdated": "2024-08-07T00:01:50.490Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2011-4131\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2012-05-17T11:00:33.007\",\"lastModified\":\"2023-02-13T04:32:45.313\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The NFSv4 implementation in the Linux kernel before 3.2.2 does not properly handle bitmap sizes in GETACL replies, which allows remote NFS servers to cause a denial of service (OOPS) by sending an excessive number of bitmap words.\"},{\"lang\":\"es\",\"value\":\"La implementaci\u00f3n de NFSv4 en el n\u00facleo de Linux anteriores a v3.2.2 no maneja adecuadamente los tama\u00f1os de mapa de bits en las respuestas GETACL, lo que permite a servidores remotos NFS causar una denegaci\u00f3n de servicio (oops) mediante el env\u00edo de un n\u00famero excesivo de palabras de mapa de bits.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:A/AC:H/Au:N/C:N/I:N/A:C\",\"accessVector\":\"ADJACENT_NETWORK\",\"accessComplexity\":\"HIGH\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":4.6},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.2,\"impactScore\":6.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-189\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D3220B70-917F-4F9F-8A3B-2BF581281E8D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.2:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"99372D07-C06A-41FA-9843-6D57F99AB5AF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.2:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B9DC110-D260-4DB4-B8B0-EF1D160ADA07\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.2:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"6192FE84-4D53-40D4-AF61-78CE7136141A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.2:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"42FEF3CF-1302-45EB-89CC-3786FE4BAC1F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.2:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"AE6A6B58-2C89-4DE4-BA57-78100818095C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.2:rc7:*:*:*:*:*:*\",\"matchCriteriaId\":\"1D467F87-2F13-4D26-9A93-E0BA526FEA24\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FE348F7B-02DE-47D5-8011-F83DA9426021\"}]}]}],\"references\":[{\"url\":\"http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=bf118a342f10dafe44b14451a1392c3254629a1f\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2012-May/081280.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00021.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00005.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2012-0862.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2012-1541.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/48898\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.2\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2011/11/12/1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=747106\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://github.com/torvalds/linux/commit/bf118a342f10dafe44b14451a1392c3254629a1f\",\"source\":\"secalert@redhat.com\"}]}}" } }
gsd-2011-4131
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
The NFSv4 implementation in the Linux kernel before 3.2.2 does not properly handle bitmap sizes in GETACL replies, which allows remote NFS servers to cause a denial of service (OOPS) by sending an excessive number of bitmap words.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2011-4131", "description": "The NFSv4 implementation in the Linux kernel before 3.2.2 does not properly handle bitmap sizes in GETACL replies, which allows remote NFS servers to cause a denial of service (OOPS) by sending an excessive number of bitmap words.", "id": "GSD-2011-4131", "references": [ "https://www.suse.com/security/cve/CVE-2011-4131.html", "https://access.redhat.com/errata/RHSA-2012:1541", "https://access.redhat.com/errata/RHSA-2012:0862", "https://access.redhat.com/errata/RHSA-2012:0333", "https://alas.aws.amazon.com/cve/html/CVE-2011-4131.html", "https://linux.oracle.com/cve/CVE-2011-4131.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2011-4131" ], "details": "The NFSv4 implementation in the Linux kernel before 3.2.2 does not properly handle bitmap sizes in GETACL replies, which allows remote NFS servers to cause a denial of service (OOPS) by sending an excessive number of bitmap words.", "id": "GSD-2011-4131", "modified": "2023-12-13T01:19:05.403853Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2011-4131", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The NFSv4 implementation in the Linux kernel before 3.2.2 does not properly handle bitmap sizes in GETACL replies, which allows remote NFS servers to cause a denial of service (OOPS) by sending an excessive number of bitmap words." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00021.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00021.html" }, { "name": "http://secunia.com/advisories/48898", "refsource": "MISC", "url": "http://secunia.com/advisories/48898" }, { "name": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.2", "refsource": "MISC", "url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.2" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00005.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00005.html" }, { "name": "http://rhn.redhat.com/errata/RHSA-2012-1541.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2012-1541.html" }, { "name": "http://rhn.redhat.com/errata/RHSA-2012-0862.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2012-0862.html" }, { "name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=bf118a342f10dafe44b14451a1392c3254629a1f", "refsource": "MISC", "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=bf118a342f10dafe44b14451a1392c3254629a1f" }, { "name": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/081280.html", "refsource": "MISC", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/081280.html" }, { "name": "http://www.openwall.com/lists/oss-security/2011/11/12/1", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2011/11/12/1" }, { "name": "https://github.com/torvalds/linux/commit/bf118a342f10dafe44b14451a1392c3254629a1f", "refsource": "MISC", "url": "https://github.com/torvalds/linux/commit/bf118a342f10dafe44b14451a1392c3254629a1f" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=747106", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=747106" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.2:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.2:rc5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.2:rc4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.2:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.2:rc6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.2:rc7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2011-4131" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The NFSv4 implementation in the Linux kernel before 3.2.2 does not properly handle bitmap sizes in GETACL replies, which allows remote NFS servers to cause a denial of service (OOPS) by sending an excessive number of bitmap words." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-189" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.2", "refsource": "CONFIRM", "tags": [], "url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.2" }, { "name": "https://github.com/torvalds/linux/commit/bf118a342f10dafe44b14451a1392c3254629a1f", "refsource": "CONFIRM", "tags": [], "url": "https://github.com/torvalds/linux/commit/bf118a342f10dafe44b14451a1392c3254629a1f" }, { "name": "[oss-security] 20111111 Re: CVE Request -- kernel: nfs4_getfacl decoding kernel oops", "refsource": "MLIST", "tags": [], "url": "http://www.openwall.com/lists/oss-security/2011/11/12/1" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=747106", "refsource": "CONFIRM", "tags": [], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=747106" }, { "name": "RHSA-2012:0862", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2012-0862.html" }, { "name": "48898", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/48898" }, { "name": "FEDORA-2012-8359", "refsource": "FEDORA", "tags": [], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/081280.html" }, { "name": "RHSA-2012:1541", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2012-1541.html" }, { "name": "openSUSE-SU-2013:0925", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00005.html" }, { "name": "SUSE-SU-2012:0554", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00021.html" }, { "name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=bf118a342f10dafe44b14451a1392c3254629a1f", "refsource": "MISC", "tags": [], "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=bf118a342f10dafe44b14451a1392c3254629a1f" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:H/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 3.2, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false } }, "lastModifiedDate": "2023-02-13T04:32Z", "publishedDate": "2012-05-17T11:00Z" } } }
rhsa-2012_0333
Vulnerability from csaf_redhat
Published
2012-02-23 20:18
Modified
2024-11-22 05:59
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
Updated kernel-rt packages that fix multiple security issues and various
bugs are now available for Red Hat Enterprise MRG 2.1.
The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Details
These packages contain the Linux kernel.
Security fixes:
* SG_IO ioctl SCSI requests on partitions or LVM volumes could be passed to
the underlying block device, allowing a privileged user to bypass
restrictions and gain read and write access (and be able to issue other
SCSI commands) to the entire block device. (CVE-2011-4127, Important)
* A local, unprivileged user could use an integer overflow flaw in
drm_mode_dirtyfb_ioctl() to cause a denial of service or escalate their
privileges. (CVE-2012-0044, Important)
* A local, unprivileged user could use a flaw in the Performance Events
implementation to cause a denial of service. (CVE-2011-2918, Moderate)
* A local, unprivileged user could use flaws in the XFS file system
implementation to cause a denial of service or escalate their privileges by
mounting a specially-crafted disk. (CVE-2011-4077, CVE-2012-0038, Moderate)
* A local, unprivileged user could use a flaw in the Out of Memory (OOM)
killer to monopolize memory, have their process skipped by the OOM killer,
or cause other tasks to be terminated. (CVE-2011-4097, Moderate)
* A local, unprivileged user could use a flaw in the key management
facility to cause a denial of service. (CVE-2011-4110, Moderate)
* A malicious Network File System version 4 (NFSv4) server could return a
crafted reply to a GETACL request, causing a denial of service on the
client. (CVE-2011-4131, Moderate)
* A local attacker could use a flaw in the Journaling Block Device (JBD) to
crash the system by mounting a specially-crafted ext3 or ext4 disk.
(CVE-2011-4132, Moderate)
* A flaw in igmp_heard_query() could allow an attacker, who is able to send
certain IGMP (Internet Group Management Protocol) packets to a target
system, to cause a denial of service. (CVE-2012-0207, Moderate)
* If lock contention during signal sending occurred when in a software
interrupt handler that is using the per-CPU debug stack, the task could be
scheduled out on the realtime kernel, possibly leading to debug stack
corruption. A local, unprivileged user could use this flaw to cause a
denial of service. (CVE-2012-0810, Moderate)
Red Hat would like to thank Chen Haogang for reporting CVE-2012-0044;
Wang Xi for reporting CVE-2012-0038; Shubham Goyal for reporting
CVE-2011-4097; Andy Adamson for reporting CVE-2011-4131; and Simon McVittie
for reporting CVE-2012-0207.
Bug fixes:
* When a sleeping task, waiting on a futex (fast userspace mutex), tried to
get the spin_lock(hb->lock) RT-mutex, if the owner of the futex released
the lock, the sleeping task was put on a futex proxy lock. Consequently,
the sleeping task was blocked on two locks and eventually terminated in the
BUG_ON() function. With this update, the WAKEUP_INPROGRESS pseudo-lock has
been added to be used as a proxy lock. This pseudo-lock tells the sleeping
task that it is being woken up so that the task no longer tries to get the
second lock. Now, the futex code works as expected and sleeping tasks no
longer crash in the described scenario. (BZ#784733)
* When the CONFIG_CRYPTO_FIPS configuration option was disabled, some
services such as sshd and ipsec, while working properly, returned warning
messages regarding this missing option during start up. With this update,
CONFIG_CRYPTO_FIPS has been enabled and no warning messages are now
returned in the described scenario. (BZ#786145)
* Previously, when a read operation on a loop device failed, the data
successfully read from the device was not cleared and could eventually
leak. This bug has been fixed and all data are now properly cleared in the
described scenario. (BZ#761420)
* Due to an assembler-sourced object, the perf utility (from the perf-rt
package) for AMD64 and Intel 64 architectures contained an executable
stack. This update adds the ".note.GNU-stack" section definition to the
bench/mem-memcpy-x86-64-asm.S component of perf, with all flags disabled,
and perf no longer contains an executable stack, thus fixing this bug.
(BZ#783570)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel-rt packages that fix multiple security issues and various\nbugs are now available for Red Hat Enterprise MRG 2.1.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "These packages contain the Linux kernel.\n\nSecurity fixes:\n\n* SG_IO ioctl SCSI requests on partitions or LVM volumes could be passed to\nthe underlying block device, allowing a privileged user to bypass\nrestrictions and gain read and write access (and be able to issue other\nSCSI commands) to the entire block device. (CVE-2011-4127, Important)\n\n* A local, unprivileged user could use an integer overflow flaw in\ndrm_mode_dirtyfb_ioctl() to cause a denial of service or escalate their\nprivileges. (CVE-2012-0044, Important)\n\n* A local, unprivileged user could use a flaw in the Performance Events\nimplementation to cause a denial of service. (CVE-2011-2918, Moderate)\n\n* A local, unprivileged user could use flaws in the XFS file system\nimplementation to cause a denial of service or escalate their privileges by\nmounting a specially-crafted disk. (CVE-2011-4077, CVE-2012-0038, Moderate)\n\n* A local, unprivileged user could use a flaw in the Out of Memory (OOM)\nkiller to monopolize memory, have their process skipped by the OOM killer,\nor cause other tasks to be terminated. (CVE-2011-4097, Moderate)\n\n* A local, unprivileged user could use a flaw in the key management\nfacility to cause a denial of service. (CVE-2011-4110, Moderate)\n\n* A malicious Network File System version 4 (NFSv4) server could return a\ncrafted reply to a GETACL request, causing a denial of service on the\nclient. (CVE-2011-4131, Moderate)\n\n* A local attacker could use a flaw in the Journaling Block Device (JBD) to\ncrash the system by mounting a specially-crafted ext3 or ext4 disk.\n(CVE-2011-4132, Moderate)\n\n* A flaw in igmp_heard_query() could allow an attacker, who is able to send\ncertain IGMP (Internet Group Management Protocol) packets to a target\nsystem, to cause a denial of service. (CVE-2012-0207, Moderate)\n\n* If lock contention during signal sending occurred when in a software\ninterrupt handler that is using the per-CPU debug stack, the task could be\nscheduled out on the realtime kernel, possibly leading to debug stack\ncorruption. A local, unprivileged user could use this flaw to cause a\ndenial of service. (CVE-2012-0810, Moderate)\n\nRed Hat would like to thank Chen Haogang for reporting CVE-2012-0044;\nWang Xi for reporting CVE-2012-0038; Shubham Goyal for reporting\nCVE-2011-4097; Andy Adamson for reporting CVE-2011-4131; and Simon McVittie\nfor reporting CVE-2012-0207.\n\nBug fixes:\n\n* When a sleeping task, waiting on a futex (fast userspace mutex), tried to\nget the spin_lock(hb-\u003elock) RT-mutex, if the owner of the futex released\nthe lock, the sleeping task was put on a futex proxy lock. Consequently,\nthe sleeping task was blocked on two locks and eventually terminated in the\nBUG_ON() function. With this update, the WAKEUP_INPROGRESS pseudo-lock has\nbeen added to be used as a proxy lock. This pseudo-lock tells the sleeping\ntask that it is being woken up so that the task no longer tries to get the\nsecond lock. Now, the futex code works as expected and sleeping tasks no\nlonger crash in the described scenario. (BZ#784733)\n\n* When the CONFIG_CRYPTO_FIPS configuration option was disabled, some\nservices such as sshd and ipsec, while working properly, returned warning\nmessages regarding this missing option during start up. With this update,\nCONFIG_CRYPTO_FIPS has been enabled and no warning messages are now\nreturned in the described scenario. (BZ#786145)\n\n* Previously, when a read operation on a loop device failed, the data\nsuccessfully read from the device was not cleared and could eventually\nleak. This bug has been fixed and all data are now properly cleared in the\ndescribed scenario. (BZ#761420)\n\n* Due to an assembler-sourced object, the perf utility (from the perf-rt\npackage) for AMD64 and Intel 64 architectures contained an executable\nstack. This update adds the \".note.GNU-stack\" section definition to the\nbench/mem-memcpy-x86-64-asm.S component of perf, with all flags disabled,\nand perf no longer contains an executable stack, thus fixing this bug.\n(BZ#783570)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2012:0333", "url": "https://access.redhat.com/errata/RHSA-2012:0333" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "730706", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=730706" }, { "category": "external", "summary": "747106", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=747106" }, { "category": "external", "summary": "749156", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=749156" }, { "category": "external", "summary": "750399", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=750399" }, { "category": "external", "summary": "751297", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=751297" }, { "category": "external", "summary": "752375", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=752375" }, { "category": "external", "summary": "753341", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=753341" }, { "category": "external", "summary": "772867", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=772867" }, { "category": "external", "summary": "772894", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=772894" }, { "category": "external", "summary": "773280", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=773280" }, { "category": "external", "summary": "784733", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=784733" }, { "category": "external", "summary": "786145", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=786145" }, { "category": "external", "summary": "794557", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=794557" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2012/rhsa-2012_0333.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-22T05:59:03+00:00", "generator": { "date": "2024-11-22T05:59:03+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2012:0333", "initial_release_date": "2012-02-23T20:18:00+00:00", "revision_history": [ { "date": "2012-02-23T20:18:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2012-02-23T20:21:35+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T05:59:03+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat MRG Realtime for RHEL 6 Server v.2", "product": { "name": "Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_mrg:2:server:el6" } } } ], "category": "product_family", "name": "Red Hat Enterprise MRG for RHEL-6" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-firmware-0:3.0.18-rt34.53.el6rt.noarch", "product": { "name": "kernel-rt-firmware-0:3.0.18-rt34.53.el6rt.noarch", "product_id": "kernel-rt-firmware-0:3.0.18-rt34.53.el6rt.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-firmware@3.0.18-rt34.53.el6rt?arch=noarch" } } }, { "category": "product_version", "name": "kernel-rt-doc-0:3.0.18-rt34.53.el6rt.noarch", "product": { "name": "kernel-rt-doc-0:3.0.18-rt34.53.el6rt.noarch", "product_id": "kernel-rt-doc-0:3.0.18-rt34.53.el6rt.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-doc@3.0.18-rt34.53.el6rt?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-trace-devel-0:3.0.18-rt34.53.el6rt.x86_64", "product": { "name": "kernel-rt-trace-devel-0:3.0.18-rt34.53.el6rt.x86_64", "product_id": "kernel-rt-trace-devel-0:3.0.18-rt34.53.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@3.0.18-rt34.53.el6rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-devel-0:3.0.18-rt34.53.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-devel-0:3.0.18-rt34.53.el6rt.x86_64", "product_id": "kernel-rt-vanilla-devel-0:3.0.18-rt34.53.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-devel@3.0.18-rt34.53.el6rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-0:3.0.18-rt34.53.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-0:3.0.18-rt34.53.el6rt.x86_64", "product_id": "kernel-rt-vanilla-0:3.0.18-rt34.53.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla@3.0.18-rt34.53.el6rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:3.0.18-rt34.53.el6rt.x86_64", "product": { "name": "kernel-rt-debug-0:3.0.18-rt34.53.el6rt.x86_64", "product_id": "kernel-rt-debug-0:3.0.18-rt34.53.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@3.0.18-rt34.53.el6rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "product_id": "kernel-rt-vanilla-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-debuginfo@3.0.18-rt34.53.el6rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-0:3.0.18-rt34.53.el6rt.x86_64", "product": { "name": "kernel-rt-0:3.0.18-rt34.53.el6rt.x86_64", "product_id": "kernel-rt-0:3.0.18-rt34.53.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.0.18-rt34.53.el6rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.0.18-rt34.53.el6rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:3.0.18-rt34.53.el6rt.x86_64", "product": { "name": "kernel-rt-devel-0:3.0.18-rt34.53.el6rt.x86_64", "product_id": "kernel-rt-devel-0:3.0.18-rt34.53.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@3.0.18-rt34.53.el6rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "product": { "name": "kernel-rt-trace-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "product_id": "kernel-rt-trace-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.0.18-rt34.53.el6rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:3.0.18-rt34.53.el6rt.x86_64", "product": { "name": "kernel-rt-debug-devel-0:3.0.18-rt34.53.el6rt.x86_64", "product_id": "kernel-rt-debug-devel-0:3.0.18-rt34.53.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@3.0.18-rt34.53.el6rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:3.0.18-rt34.53.el6rt.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.0.18-rt34.53.el6rt.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:3.0.18-rt34.53.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.0.18-rt34.53.el6rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "product": { "name": "kernel-rt-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "product_id": "kernel-rt-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@3.0.18-rt34.53.el6rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-0:3.0.18-rt34.53.el6rt.x86_64", "product": { "name": "kernel-rt-trace-0:3.0.18-rt34.53.el6rt.x86_64", "product_id": "kernel-rt-trace-0:3.0.18-rt34.53.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace@3.0.18-rt34.53.el6rt?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:3.0.18-rt34.53.el6rt.src", "product": { "name": "kernel-rt-0:3.0.18-rt34.53.el6rt.src", "product_id": "kernel-rt-0:3.0.18-rt34.53.el6rt.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.0.18-rt34.53.el6rt?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.0.18-rt34.53.el6rt.src as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.src" }, "product_reference": "kernel-rt-0:3.0.18-rt34.53.el6rt.src", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.0.18-rt34.53.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.x86_64" }, "product_reference": "kernel-rt-0:3.0.18-rt34.53.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:3.0.18-rt34.53.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.0.18-rt34.53.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-0:3.0.18-rt34.53.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:3.0.18-rt34.53.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.0.18-rt34.53.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:3.0.18-rt34.53.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.0.18-rt34.53.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.0.18-rt34.53.el6rt.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.0.18-rt34.53.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:3.0.18-rt34.53.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.0.18-rt34.53.el6rt.x86_64" }, "product_reference": "kernel-rt-devel-0:3.0.18-rt34.53.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-0:3.0.18-rt34.53.el6rt.noarch as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.0.18-rt34.53.el6rt.noarch" }, "product_reference": "kernel-rt-doc-0:3.0.18-rt34.53.el6rt.noarch", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-firmware-0:3.0.18-rt34.53.el6rt.noarch as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.0.18-rt34.53.el6rt.noarch" }, "product_reference": "kernel-rt-firmware-0:3.0.18-rt34.53.el6rt.noarch", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:3.0.18-rt34.53.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.0.18-rt34.53.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-0:3.0.18-rt34.53.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:3.0.18-rt34.53.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.0.18-rt34.53.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-devel-0:3.0.18-rt34.53.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-0:3.0.18-rt34.53.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.0.18-rt34.53.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-0:3.0.18-rt34.53.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-devel-0:3.0.18-rt34.53.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.0.18-rt34.53.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-devel-0:3.0.18-rt34.53.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" } ] }, "vulnerabilities": [ { "cve": "CVE-2011-2918", "discovery_date": "2011-07-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "730706" } ], "notes": [ { "category": "description", "text": "The Performance Events subsystem in the Linux kernel before 3.1 does not properly handle event overflows associated with PERF_COUNT_SW_CPU_CLOCK events, which allows local users to cause a denial of service (system hang) via a crafted application.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: perf: Fix software event overflow", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect Red Hat Enterprise Linux 4 and 5 as they did not include support for perf. This has been addressed in Red Hat Enterprise Linux 6 and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-1350.html and https://rhn.redhat.com/errata/RHSA-2012-0333.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.0.18-rt34.53.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2918" }, { "category": "external", "summary": "RHBZ#730706", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=730706" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2918", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2918" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2918", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2918" } ], "release_date": "2011-07-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-02-23T20:18:00+00:00", "details": "Users should upgrade to these updated packages, which correct these\nissues. The system must be rebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.0.18-rt34.53.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0333" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.0.18-rt34.53.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: perf: Fix software event overflow" }, { "cve": "CVE-2011-4077", "discovery_date": "2011-04-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "749156" } ], "notes": [ { "category": "description", "text": "Buffer overflow in the xfs_readlink function in fs/xfs/xfs_vnodeops.c in XFS in the Linux kernel 2.6, when CONFIG_XFS_DEBUG is disabled, allows local users to cause a denial of service (memory corruption and crash) and possibly execute arbitrary code via an XFS image containing a symbolic link with a long pathname.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: xfs: potential buffer overflow in xfs_readlink()", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 4 as it did not include support for XFS filesystem. This has been addressed in Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2012-0007.html, https://rhn.redhat.com/errata/RHSA-2012-0350.html, and https://rhn.redhat.com/errata/RHSA-2012-0333.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.0.18-rt34.53.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-4077" }, { "category": "external", "summary": "RHBZ#749156", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=749156" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-4077", "url": "https://www.cve.org/CVERecord?id=CVE-2011-4077" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-4077", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-4077" } ], "release_date": "2011-04-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-02-23T20:18:00+00:00", "details": "Users should upgrade to these updated packages, which correct these\nissues. The system must be rebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.0.18-rt34.53.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0333" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.0.18-rt34.53.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: xfs: potential buffer overflow in xfs_readlink()" }, { "acknowledgments": [ { "names": [ "Shubham Goyal" ] } ], "cve": "CVE-2011-4097", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2011-11-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "750399" } ], "notes": [ { "category": "description", "text": "Integer overflow in the oom_badness function in mm/oom_kill.c in the Linux kernel before 3.1.8 on 64-bit platforms allows local users to cause a denial of service (memory consumption or process termination) by using a certain large amount of memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: oom_badness() integer overflow", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the Linux kernel as shipped with Red Hat Enterprise Linux 4, 5, and 6 as they did not backport the upstream commit f755a04 that introduced this. This has been addressed in Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2012-0333.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.0.18-rt34.53.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-4097" }, { "category": "external", "summary": "RHBZ#750399", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=750399" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-4097", "url": "https://www.cve.org/CVERecord?id=CVE-2011-4097" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-4097", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-4097" } ], "release_date": "2011-10-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-02-23T20:18:00+00:00", "details": "Users should upgrade to these updated packages, which correct these\nissues. The system must be rebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.0.18-rt34.53.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0333" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.0.18-rt34.53.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: oom_badness() integer overflow" }, { "cve": "CVE-2011-4110", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2011-11-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "751297" } ], "notes": [ { "category": "description", "text": "The user_update function in security/keys/user_defined.c in the Linux kernel 2.6 allows local users to cause a denial of service (NULL pointer dereference and kernel oops) via vectors related to a user-defined key and \"updating a negative key into a fully instantiated key.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: keys: NULL pointer deref in the user-defined key type", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel as shipped with Red Hat Enterprise Linux 4,\n5, 6, and Red Hat Enterprise MRG. This has been addressed in Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-1479.html, https://rhn.redhat.com/errata/RHSA-2011-1530.html, and https://rhn.redhat.com/errata/RHSA-2012-0010.html. Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for this issue is not currently planned to be included in the future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.0.18-rt34.53.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-4110" }, { "category": "external", "summary": "RHBZ#751297", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=751297" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-4110", "url": "https://www.cve.org/CVERecord?id=CVE-2011-4110" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-4110", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-4110" } ], "release_date": "2011-11-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-02-23T20:18:00+00:00", "details": "Users should upgrade to these updated packages, which correct these\nissues. The system must be rebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.0.18-rt34.53.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0333" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.0.18-rt34.53.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: keys: NULL pointer deref in the user-defined key type" }, { "cve": "CVE-2011-4127", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2011-11-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "752375" } ], "notes": [ { "category": "description", "text": "The Linux kernel before 3.2.2 does not properly restrict SG_IO ioctl calls, which allows local users to bypass intended restrictions on disk read and write operations by sending a SCSI command to (1) a partition block device or (2) an LVM volume.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: possible privilege escalation via SG_IO ioctl", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel as shipped with Red Hat Enterprise Linux 4,\n5, 6, and Red Hat Enterprise MRG. This has been addressed in Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2012-0107.html, https://rhn.redhat.com/errata/RHSA-2011-1849.html, and https://rhn.redhat.com/errata/RHSA-2012-0333.html. Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for this issue is not currently planned to be included in the future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.0.18-rt34.53.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-4127" }, { "category": "external", "summary": "RHBZ#752375", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=752375" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-4127", "url": "https://www.cve.org/CVERecord?id=CVE-2011-4127" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-4127", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-4127" } ], "release_date": "2011-12-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-02-23T20:18:00+00:00", "details": "Users should upgrade to these updated packages, which correct these\nissues. The system must be rebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.0.18-rt34.53.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0333" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 7.4, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:A/AC:M/Au:S/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.0.18-rt34.53.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: possible privilege escalation via SG_IO ioctl" }, { "acknowledgments": [ { "names": [ "Andy Adamson" ] } ], "cve": "CVE-2011-4131", "discovery_date": "2011-07-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "747106" } ], "notes": [ { "category": "description", "text": "The NFSv4 implementation in the Linux kernel before 3.2.2 does not properly handle bitmap sizes in GETACL replies, which allows remote NFS servers to cause a denial of service (OOPS) by sending an excessive number of bitmap words.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: nfs4_getfacl decoding kernel oops", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel as shipped with Red Hat Enterprise Linux 4 as it does not provide support for NFS ACLs. This issue does not affect the Linux kernel as shipped with Red Hat Enterprise Linux 5. This has been addressed in Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2012-0333.html. Future kernel updates in Red Hat Enterprise Linux 6 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.0.18-rt34.53.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-4131" }, { "category": "external", "summary": "RHBZ#747106", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=747106" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-4131", "url": "https://www.cve.org/CVERecord?id=CVE-2011-4131" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-4131", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-4131" } ], "release_date": "2011-11-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-02-23T20:18:00+00:00", "details": "Users should upgrade to these updated packages, which correct these\nissues. The system must be rebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.0.18-rt34.53.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0333" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:H/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.0.18-rt34.53.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: nfs4_getfacl decoding kernel oops" }, { "cve": "CVE-2011-4132", "discovery_date": "2011-04-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "753341" } ], "notes": [ { "category": "description", "text": "The cleanup_journal_tail function in the Journaling Block Device (JBD) functionality in the Linux kernel 2.6 allows local users to cause a denial of service (assertion error and kernel oops) via an ext3 or ext4 image with an \"invalid log first block value.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: jbd/jbd2: invalid value of first log block leads to oops", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel as shipped with Red Hat Enterprise Linux 4,\n5, 6, and Red Hat Enterprise MRG. This has been addressed in Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2012-0007.html, https://rhn.redhat.com/errata/RHSA-2012-0350.html, and https://rhn.redhat.com/errata/RHSA-2012-0010.html. Red Hat\nEnterprise Linux 4 is now in Production 3 of the maintenance life-cycle,\nhttps://access.redhat.com/support/policy/updates/errata/, therefore the fix for\nthis issue is not currently planned to be included in the future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.0.18-rt34.53.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-4132" }, { "category": "external", "summary": "RHBZ#753341", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=753341" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-4132", "url": "https://www.cve.org/CVERecord?id=CVE-2011-4132" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-4132", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-4132" } ], "release_date": "2011-11-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-02-23T20:18:00+00:00", "details": "Users should upgrade to these updated packages, which correct these\nissues. The system must be rebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.0.18-rt34.53.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0333" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.7, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.0.18-rt34.53.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: jbd/jbd2: invalid value of first log block leads to oops" }, { "acknowledgments": [ { "names": [ "Wang Xi" ] } ], "cve": "CVE-2012-0038", "discovery_date": "2012-01-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "773280" } ], "notes": [ { "category": "description", "text": "Integer overflow in the xfs_acl_from_disk function in fs/xfs/xfs_acl.c in the Linux kernel before 3.1.9 allows local users to cause a denial of service (panic) via a filesystem with a malformed ACL, leading to a heap-based buffer overflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: xfs heap overflow", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the Linux kernel as shipped with Red Hat Enterprise Linux 4 as it did not have support for the XFS file system. It did not affect the Linux kernel as shipped with Red Hat Enterprise Linux 5 as it did not backport the upstream commit ef14f0c1 that introduced the vulnerability. This has been addressed in Red Hat Enterprise Linux 6 and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2012-0350.html, and https://rhn.redhat.com/errata/RHSA-2012-0333.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.0.18-rt34.53.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-0038" }, { "category": "external", "summary": "RHBZ#773280", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=773280" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-0038", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0038" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-0038", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-0038" } ], "release_date": "2011-12-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-02-23T20:18:00+00:00", "details": "Users should upgrade to these updated packages, which correct these\nissues. The system must be rebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.0.18-rt34.53.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0333" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.0.18-rt34.53.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: xfs heap overflow" }, { "acknowledgments": [ { "names": [ "Chen Haogang" ] } ], "cve": "CVE-2012-0044", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2012-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "772894" } ], "notes": [ { "category": "description", "text": "Integer overflow in the drm_mode_dirtyfb_ioctl function in drivers/gpu/drm/drm_crtc.c in the Direct Rendering Manager (DRM) subsystem in the Linux kernel before 3.1.5 allows local users to gain privileges or cause a denial of service (memory corruption) via a crafted ioctl call.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: drm: integer overflow in drm_mode_dirtyfb_ioctl()", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 4 and 5 as they did not backport commit 884840aa that introduced this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.0.18-rt34.53.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-0044" }, { "category": "external", "summary": "RHBZ#772894", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=772894" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-0044", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0044" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-0044", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-0044" } ], "release_date": "2011-11-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-02-23T20:18:00+00:00", "details": "Users should upgrade to these updated packages, which correct these\nissues. The system must be rebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.0.18-rt34.53.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0333" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.0.18-rt34.53.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: drm: integer overflow in drm_mode_dirtyfb_ioctl()" }, { "acknowledgments": [ { "names": [ "Simon McVittie" ] } ], "cve": "CVE-2012-0207", "discovery_date": "2012-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "772867" } ], "notes": [ { "category": "description", "text": "The igmp_heard_query function in net/ipv4/igmp.c in the Linux kernel before 3.2.1 allows remote attackers to cause a denial of service (divide-by-zero error and panic) via IGMP packets.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: igmp: Avoid zero delay when receiving odd mixture of IGMP queries", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the Linux kernel as shipped with Red Hat Enterprise Linux 4 as it did not backport the upstream commit 5b7c8406.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.0.18-rt34.53.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-0207" }, { "category": "external", "summary": "RHBZ#772867", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=772867" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-0207", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0207" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-0207", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-0207" } ], "release_date": "2012-01-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-02-23T20:18:00+00:00", "details": "Users should upgrade to these updated packages, which correct these\nissues. The system must be rebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.0.18-rt34.53.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0333" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.0.18-rt34.53.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: igmp: Avoid zero delay when receiving odd mixture of IGMP queries" }, { "cve": "CVE-2012-0810", "discovery_date": "2012-01-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "794557" } ], "notes": [ { "category": "description", "text": "The int3 handler in the Linux kernel before 3.3 relies on a per-CPU debug stack, which allows local users to cause a denial of service (stack corruption and panic) via a crafted application that triggers certain lock contention.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel-rt: stack corruption when task gets scheduled out using the debug stack", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the Linux kernel as shipped with Red Hat Enterprise Linux 4, 5, and 6. This has been addressed in Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2012-0333.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.0.18-rt34.53.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-0810" }, { "category": "external", "summary": "RHBZ#794557", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=794557" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-0810", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0810" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-0810", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-0810" } ], "release_date": "2012-02-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-02-23T20:18:00+00:00", "details": "Users should upgrade to these updated packages, which correct these\nissues. The system must be rebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.0.18-rt34.53.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0333" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:C", "version": "2.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.0.18-rt34.53.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel-rt: stack corruption when task gets scheduled out using the debug stack" } ] }
rhsa-2012_0862
Vulnerability from csaf_redhat
Published
2012-06-19 15:39
Modified
2024-11-22 05:59
Summary
Red Hat Security Advisory: Red Hat Enterprise Linux 6 kernel security, bug fix and enhancement update
Notes
Topic
Updated kernel packages that fix two security issues, address several
hundred bugs and add numerous enhancements are now available as part of the
ongoing support and maintenance of Red Hat Enterprise Linux version 6. This
is the third regular update.
The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
This update fixes the following security issues:
* A flaw was found in the way the Linux kernel's Event Poll (epoll)
subsystem handled large, nested epoll structures. A local, unprivileged
user could use this flaw to cause a denial of service. (CVE-2011-1083,
Moderate)
* A malicious Network File System version 4 (NFSv4) server could return a
crafted reply to a GETACL request, causing a denial of service on the
client. (CVE-2011-4131, Moderate)
Red Hat would like to thank Nelson Elhage for reporting CVE-2011-1083, and
Andy Adamson for reporting CVE-2011-4131.
This update also fixes several hundred bugs and adds enhancements. Refer to
the Red Hat Enterprise Linux 6.3 Release Notes for information on the most
significant of these changes, and the Technical Notes for further
information, both linked to in the References.
All Red Hat Enterprise Linux 6 users are advised to install these updated
packages, which correct these issues, and fix the bugs and add the
enhancements noted in the Red Hat Enterprise Linux 6.3 Release Notes and
Technical Notes. The system must be rebooted for this update to take
effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix two security issues, address several\nhundred bugs and add numerous enhancements are now available as part of the\nongoing support and maintenance of Red Hat Enterprise Linux version 6. This\nis the third regular update.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update fixes the following security issues:\n\n* A flaw was found in the way the Linux kernel\u0027s Event Poll (epoll)\nsubsystem handled large, nested epoll structures. A local, unprivileged\nuser could use this flaw to cause a denial of service. (CVE-2011-1083,\nModerate)\n\n* A malicious Network File System version 4 (NFSv4) server could return a\ncrafted reply to a GETACL request, causing a denial of service on the\nclient. (CVE-2011-4131, Moderate)\n\nRed Hat would like to thank Nelson Elhage for reporting CVE-2011-1083, and\nAndy Adamson for reporting CVE-2011-4131.\n\nThis update also fixes several hundred bugs and adds enhancements. Refer to\nthe Red Hat Enterprise Linux 6.3 Release Notes for information on the most\nsignificant of these changes, and the Technical Notes for further\ninformation, both linked to in the References.\n\nAll Red Hat Enterprise Linux 6 users are advised to install these updated\npackages, which correct these issues, and fix the bugs and add the\nenhancements noted in the Red Hat Enterprise Linux 6.3 Release Notes and\nTechnical Notes. The system must be rebooted for this update to take\neffect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2012:0862", "url": "https://access.redhat.com/errata/RHSA-2012:0862" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/6/html/6.3_Technical_Notes/kernel.html#RHSA-2012-0862", "url": "https://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/6/html/6.3_Technical_Notes/kernel.html#RHSA-2012-0862" }, { "category": "external", "summary": "https://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/6/html-single/6.3_Release_Notes/index.html", "url": "https://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/6/html-single/6.3_Release_Notes/index.html" }, { "category": "external", "summary": "542378", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=542378" }, { "category": "external", "summary": "596419", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=596419" }, { "category": "external", "summary": "623913", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=623913" }, { "category": "external", "summary": "624189", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=624189" }, { "category": "external", "summary": "624756", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=624756" }, { "category": "external", "summary": "645365", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=645365" }, { "category": "external", "summary": "681578", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681578" }, { "category": "external", "summary": "694801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=694801" }, { "category": "external", "summary": "726369", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=726369" }, { "category": "external", "summary": "727700", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=727700" }, { "category": "external", "summary": "729586", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=729586" }, { "category": "external", "summary": "735105", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=735105" }, { "category": "external", "summary": "738151", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=738151" }, { "category": "external", "summary": "745713", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=745713" }, { "category": "external", "summary": "745775", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=745775" }, { "category": "external", "summary": "745952", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=745952" }, { "category": "external", "summary": "746698", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=746698" }, { "category": "external", "summary": "746929", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=746929" }, { "category": "external", "summary": "747034", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=747034" }, { "category": "external", "summary": "747106", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=747106" }, { "category": "external", "summary": "749117", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=749117" }, { "category": "external", "summary": "752137", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=752137" }, { "category": "external", "summary": "755046", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=755046" }, { "category": "external", "summary": "756307", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=756307" }, { "category": "external", "summary": "757040", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=757040" }, { "category": "external", "summary": "758707", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=758707" }, { "category": "external", "summary": "766554", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=766554" }, { "category": "external", "summary": "767992", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=767992" }, { "category": "external", "summary": "769652", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=769652" }, { "category": "external", "summary": "770250", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=770250" }, { "category": "external", "summary": "772317", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=772317" }, { "category": "external", "summary": "772874", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=772874" }, { "category": "external", "summary": "773219", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=773219" }, { "category": "external", "summary": "773705", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=773705" }, { "category": "external", "summary": "781524", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=781524" }, { "category": "external", "summary": "784351", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=784351" }, { "category": "external", "summary": "784856", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=784856" }, { "category": "external", "summary": "786149", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=786149" }, { "category": "external", "summary": "786610", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=786610" }, { "category": "external", "summary": "786693", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=786693" }, { "category": "external", "summary": "788562", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=788562" }, { "category": "external", "summary": "790418", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=790418" }, { "category": "external", "summary": "790961", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=790961" }, { "category": "external", "summary": "796099", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=796099" }, { "category": "external", "summary": "799075", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=799075" }, { "category": "external", "summary": "800041", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=800041" }, { "category": "external", "summary": "801111", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=801111" }, { "category": "external", "summary": "803132", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=803132" }, { "category": "external", "summary": "803187", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=803187" }, { "category": "external", "summary": "803239", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=803239" }, { "category": "external", "summary": "803620", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=803620" }, { "category": "external", "summary": "807215", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=807215" }, { "category": "external", "summary": "807354", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=807354" }, { "category": "external", "summary": "808571", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=808571" }, { "category": "external", "summary": "809231", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=809231" }, { "category": "external", "summary": "810222", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=810222" }, { "category": "external", "summary": "811669", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=811669" }, { "category": "external", "summary": "812259", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=812259" }, { "category": "external", "summary": "813550", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=813550" }, { "category": "external", "summary": "813678", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=813678" }, { "category": "external", "summary": "813948", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=813948" }, { "category": "external", "summary": "814302", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=814302" }, { "category": "external", "summary": "815785", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=815785" }, { "category": "external", "summary": "816099", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=816099" }, { "category": "external", "summary": "816569", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=816569" }, { "category": "external", "summary": "817236", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=817236" }, { "category": "external", "summary": "818371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=818371" }, { "category": "external", "summary": "822189", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=822189" }, { "category": "external", "summary": "824287", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=824287" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2012/rhsa-2012_0862.json" } ], "title": "Red Hat Security Advisory: Red Hat Enterprise Linux 6 kernel security, bug fix and enhancement update", "tracking": { "current_release_date": "2024-11-22T05:59:07+00:00", "generator": { "date": "2024-11-22T05:59:07+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2012:0862", "initial_release_date": "2012-06-19T15:39:00+00:00", "revision_history": [ { "date": "2012-06-19T15:39:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2012-06-20T08:55:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T05:59:07+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-279.el6.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.32-279.el6.x86_64", "product_id": "kernel-debuginfo-0:2.6.32-279.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-279.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-279.el6.x86_64", "product": { "name": "perf-debuginfo-0:2.6.32-279.el6.x86_64", "product_id": "perf-debuginfo-0:2.6.32-279.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-279.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-279.el6.x86_64", "product": { "name": "python-perf-0:2.6.32-279.el6.x86_64", "product_id": "python-perf-0:2.6.32-279.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-279.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:2.6.32-279.el6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-279.el6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-279.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-279.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-279.el6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-279.el6.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.32-279.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-279.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-279.el6.x86_64", "product": { "name": "python-perf-debuginfo-0:2.6.32-279.el6.x86_64", "product_id": "python-perf-debuginfo-0:2.6.32-279.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-279.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-279.el6.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.32-279.el6.x86_64", "product_id": "kernel-debug-devel-0:2.6.32-279.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-279.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-279.el6.x86_64", "product": { "name": "kernel-debug-0:2.6.32-279.el6.x86_64", "product_id": "kernel-debug-0:2.6.32-279.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-279.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-279.el6.x86_64", "product": { "name": "perf-0:2.6.32-279.el6.x86_64", "product_id": "perf-0:2.6.32-279.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-279.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-279.el6.x86_64", "product": { "name": "kernel-devel-0:2.6.32-279.el6.x86_64", "product_id": "kernel-devel-0:2.6.32-279.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-279.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-279.el6.x86_64", "product": { "name": "kernel-0:2.6.32-279.el6.x86_64", "product_id": "kernel-0:2.6.32-279.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-279.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-279.el6.x86_64", "product": { "name": "kernel-headers-0:2.6.32-279.el6.x86_64", "product_id": "kernel-headers-0:2.6.32-279.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-279.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-279.el6.src", "product": { "name": "kernel-0:2.6.32-279.el6.src", "product_id": "kernel-0:2.6.32-279.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-279.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-279.el6.i686", "product": { "name": "kernel-debug-devel-0:2.6.32-279.el6.i686", "product_id": "kernel-debug-devel-0:2.6.32-279.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-279.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-279.el6.i686", "product": { "name": "kernel-debuginfo-0:2.6.32-279.el6.i686", "product_id": "kernel-debuginfo-0:2.6.32-279.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-279.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-279.el6.i686", "product": { "name": "perf-debuginfo-0:2.6.32-279.el6.i686", "product_id": "perf-debuginfo-0:2.6.32-279.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-279.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-i686-0:2.6.32-279.el6.i686", "product": { "name": "kernel-debuginfo-common-i686-0:2.6.32-279.el6.i686", "product_id": "kernel-debuginfo-common-i686-0:2.6.32-279.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-i686@2.6.32-279.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-279.el6.i686", "product": { "name": "kernel-debug-0:2.6.32-279.el6.i686", "product_id": "kernel-debug-0:2.6.32-279.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-279.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-0:2.6.32-279.el6.i686", "product": { "name": "perf-0:2.6.32-279.el6.i686", "product_id": "perf-0:2.6.32-279.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-279.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-279.el6.i686", "product": { "name": "kernel-devel-0:2.6.32-279.el6.i686", "product_id": "kernel-devel-0:2.6.32-279.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-279.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-279.el6.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-279.el6.i686", "product_id": "kernel-debug-debuginfo-0:2.6.32-279.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-279.el6?arch=i686" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-279.el6.i686", "product": { "name": "python-perf-debuginfo-0:2.6.32-279.el6.i686", "product_id": "python-perf-debuginfo-0:2.6.32-279.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-279.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-279.el6.i686", "product": { "name": "kernel-0:2.6.32-279.el6.i686", "product_id": "kernel-0:2.6.32-279.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-279.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-279.el6.i686", "product": { "name": "kernel-headers-0:2.6.32-279.el6.i686", "product_id": "kernel-headers-0:2.6.32-279.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-279.el6?arch=i686" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-279.el6.i686", "product": { "name": "python-perf-0:2.6.32-279.el6.i686", "product_id": "python-perf-0:2.6.32-279.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-279.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-firmware-0:2.6.32-279.el6.noarch", "product": { "name": "kernel-firmware-0:2.6.32-279.el6.noarch", "product_id": "kernel-firmware-0:2.6.32-279.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-279.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:2.6.32-279.el6.noarch", "product": { "name": "kernel-doc-0:2.6.32-279.el6.noarch", "product_id": "kernel-doc-0:2.6.32-279.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-279.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-279.el6.s390x", "product": { "name": "kernel-debuginfo-0:2.6.32-279.el6.s390x", "product_id": "kernel-debuginfo-0:2.6.32-279.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-279.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-279.el6.s390x", "product": { "name": "perf-debuginfo-0:2.6.32-279.el6.s390x", "product_id": "perf-debuginfo-0:2.6.32-279.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-279.el6?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-279.el6.s390x", "product": { "name": "python-perf-0:2.6.32-279.el6.s390x", "product_id": "python-perf-0:2.6.32-279.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-279.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:2.6.32-279.el6.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-279.el6.s390x", "product_id": "kernel-debuginfo-common-s390x-0:2.6.32-279.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@2.6.32-279.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-279.el6.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-279.el6.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.32-279.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-279.el6?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-279.el6.s390x", "product": { "name": "python-perf-debuginfo-0:2.6.32-279.el6.s390x", "product_id": "python-perf-debuginfo-0:2.6.32-279.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-279.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.32-279.el6.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.32-279.el6.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.32-279.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.32-279.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-279.el6.s390x", "product": { "name": "kernel-debug-devel-0:2.6.32-279.el6.s390x", "product_id": "kernel-debug-devel-0:2.6.32-279.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-279.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.32-279.el6.s390x", "product": { "name": "kernel-kdump-0:2.6.32-279.el6.s390x", "product_id": "kernel-kdump-0:2.6.32-279.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.32-279.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-279.el6.s390x", "product": { "name": "kernel-debug-0:2.6.32-279.el6.s390x", "product_id": "kernel-debug-0:2.6.32-279.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-279.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:2.6.32-279.el6.s390x", "product": { "name": "perf-0:2.6.32-279.el6.s390x", "product_id": "perf-0:2.6.32-279.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-279.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-279.el6.s390x", "product": { "name": "kernel-devel-0:2.6.32-279.el6.s390x", "product_id": "kernel-devel-0:2.6.32-279.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-279.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.32-279.el6.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.32-279.el6.s390x", "product_id": "kernel-kdump-devel-0:2.6.32-279.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.32-279.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-279.el6.s390x", "product": { "name": "kernel-0:2.6.32-279.el6.s390x", "product_id": "kernel-0:2.6.32-279.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-279.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-279.el6.s390x", "product": { "name": "kernel-headers-0:2.6.32-279.el6.s390x", "product_id": "kernel-headers-0:2.6.32-279.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-279.el6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-279.el6.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.32-279.el6.ppc64", "product_id": "kernel-debuginfo-0:2.6.32-279.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-279.el6?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-279.el6.ppc64", "product": { "name": "perf-debuginfo-0:2.6.32-279.el6.ppc64", "product_id": "perf-debuginfo-0:2.6.32-279.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-279.el6?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-279.el6.ppc64", "product": { "name": "python-perf-0:2.6.32-279.el6.ppc64", "product_id": "python-perf-0:2.6.32-279.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-279.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:2.6.32-279.el6.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-279.el6.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:2.6.32-279.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@2.6.32-279.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-279.el6.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-279.el6.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.32-279.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-279.el6?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-279.el6.ppc64", "product": { "name": "python-perf-debuginfo-0:2.6.32-279.el6.ppc64", "product_id": "python-perf-debuginfo-0:2.6.32-279.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-279.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-279.el6.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.32-279.el6.ppc64", "product_id": "kernel-debug-devel-0:2.6.32-279.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-279.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:2.6.32-279.el6.ppc64", "product": { "name": "kernel-bootwrapper-0:2.6.32-279.el6.ppc64", "product_id": "kernel-bootwrapper-0:2.6.32-279.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@2.6.32-279.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-279.el6.ppc64", "product": { "name": "kernel-debug-0:2.6.32-279.el6.ppc64", "product_id": "kernel-debug-0:2.6.32-279.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-279.el6?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-279.el6.ppc64", "product": { "name": "perf-0:2.6.32-279.el6.ppc64", "product_id": "perf-0:2.6.32-279.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-279.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-279.el6.ppc64", "product": { "name": "kernel-devel-0:2.6.32-279.el6.ppc64", "product_id": "kernel-devel-0:2.6.32-279.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-279.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-279.el6.ppc64", "product": { "name": "kernel-0:2.6.32-279.el6.ppc64", "product_id": "kernel-0:2.6.32-279.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-279.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-279.el6.ppc64", "product": { "name": "kernel-headers-0:2.6.32-279.el6.ppc64", "product_id": "kernel-headers-0:2.6.32-279.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-279.el6?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-0:2.6.32-279.el6.i686" }, "product_reference": "kernel-0:2.6.32-279.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-0:2.6.32-279.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-0:2.6.32-279.el6.s390x" }, "product_reference": "kernel-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.el6.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-0:2.6.32-279.el6.src" }, "product_reference": "kernel-0:2.6.32-279.el6.src", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-0:2.6.32-279.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-279.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-bootwrapper-0:2.6.32-279.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-279.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-debug-0:2.6.32-279.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-279.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-debug-0:2.6.32-279.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-debug-0:2.6.32-279.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-279.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-debug-0:2.6.32-279.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-279.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-279.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-279.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-279.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-279.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-279.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-debug-devel-0:2.6.32-279.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-279.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-debug-devel-0:2.6.32-279.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-debug-devel-0:2.6.32-279.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-279.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-debug-devel-0:2.6.32-279.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-279.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-279.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-debuginfo-0:2.6.32-279.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-279.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-debuginfo-0:2.6.32-279.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-debuginfo-0:2.6.32-279.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-279.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-debuginfo-0:2.6.32-279.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-279.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-279.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-279.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-279.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-279.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-279.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-279.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-279.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-279.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-279.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-devel-0:2.6.32-279.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-279.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-devel-0:2.6.32-279.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-devel-0:2.6.32-279.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-279.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-devel-0:2.6.32-279.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-279.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-279.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-doc-0:2.6.32-279.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-279.el6.noarch", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-279.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-firmware-0:2.6.32-279.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-279.el6.noarch", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-279.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-headers-0:2.6.32-279.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-279.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-headers-0:2.6.32-279.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-headers-0:2.6.32-279.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-279.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-headers-0:2.6.32-279.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-279.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-kdump-0:2.6.32-279.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-279.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-kdump-devel-0:2.6.32-279.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-279.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:perf-0:2.6.32-279.el6.i686" }, "product_reference": "perf-0:2.6.32-279.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:perf-0:2.6.32-279.el6.ppc64" }, "product_reference": "perf-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:perf-0:2.6.32-279.el6.s390x" }, "product_reference": "perf-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-279.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:perf-0:2.6.32-279.el6.x86_64" }, "product_reference": "perf-0:2.6.32-279.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-279.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:perf-debuginfo-0:2.6.32-279.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-279.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:perf-debuginfo-0:2.6.32-279.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:perf-debuginfo-0:2.6.32-279.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-279.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:perf-debuginfo-0:2.6.32-279.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-279.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-279.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:python-perf-0:2.6.32-279.el6.i686" }, "product_reference": "python-perf-0:2.6.32-279.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:python-perf-0:2.6.32-279.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:python-perf-0:2.6.32-279.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-279.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:python-perf-0:2.6.32-279.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-279.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-279.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:python-perf-debuginfo-0:2.6.32-279.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-279.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:python-perf-debuginfo-0:2.6.32-279.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:python-perf-debuginfo-0:2.6.32-279.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-279.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:python-perf-debuginfo-0:2.6.32-279.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-279.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-0:2.6.32-279.el6.i686" }, "product_reference": "kernel-0:2.6.32-279.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-0:2.6.32-279.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-0:2.6.32-279.el6.s390x" }, "product_reference": "kernel-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.el6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-0:2.6.32-279.el6.src" }, "product_reference": "kernel-0:2.6.32-279.el6.src", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-0:2.6.32-279.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-279.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-bootwrapper-0:2.6.32-279.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-279.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-0:2.6.32-279.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-279.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-0:2.6.32-279.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-0:2.6.32-279.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-279.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-0:2.6.32-279.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-279.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-279.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-debuginfo-0:2.6.32-279.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-279.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-debuginfo-0:2.6.32-279.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-debuginfo-0:2.6.32-279.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-279.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-debuginfo-0:2.6.32-279.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-279.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-279.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-devel-0:2.6.32-279.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-279.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-devel-0:2.6.32-279.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-devel-0:2.6.32-279.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-279.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-devel-0:2.6.32-279.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-279.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-279.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debuginfo-0:2.6.32-279.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-279.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debuginfo-0:2.6.32-279.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debuginfo-0:2.6.32-279.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-279.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debuginfo-0:2.6.32-279.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-279.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-279.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debuginfo-common-i686-0:2.6.32-279.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-279.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-279.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debuginfo-common-s390x-0:2.6.32-279.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-279.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-279.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-279.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-279.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-devel-0:2.6.32-279.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-279.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-devel-0:2.6.32-279.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-devel-0:2.6.32-279.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-279.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-devel-0:2.6.32-279.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-279.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-279.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-doc-0:2.6.32-279.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-279.el6.noarch", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-279.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-firmware-0:2.6.32-279.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-279.el6.noarch", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-279.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-headers-0:2.6.32-279.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-279.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-headers-0:2.6.32-279.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-headers-0:2.6.32-279.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-279.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-headers-0:2.6.32-279.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-279.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-kdump-0:2.6.32-279.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-kdump-debuginfo-0:2.6.32-279.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-kdump-devel-0:2.6.32-279.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-279.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:perf-0:2.6.32-279.el6.i686" }, "product_reference": "perf-0:2.6.32-279.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:perf-0:2.6.32-279.el6.ppc64" }, "product_reference": "perf-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:perf-0:2.6.32-279.el6.s390x" }, "product_reference": "perf-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-279.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:perf-0:2.6.32-279.el6.x86_64" }, "product_reference": "perf-0:2.6.32-279.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-279.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:perf-debuginfo-0:2.6.32-279.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-279.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:perf-debuginfo-0:2.6.32-279.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:perf-debuginfo-0:2.6.32-279.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-279.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:perf-debuginfo-0:2.6.32-279.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-279.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-279.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:python-perf-0:2.6.32-279.el6.i686" }, "product_reference": "python-perf-0:2.6.32-279.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:python-perf-0:2.6.32-279.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:python-perf-0:2.6.32-279.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-279.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:python-perf-0:2.6.32-279.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-279.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-279.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:python-perf-debuginfo-0:2.6.32-279.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-279.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:python-perf-debuginfo-0:2.6.32-279.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:python-perf-debuginfo-0:2.6.32-279.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-279.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:python-perf-debuginfo-0:2.6.32-279.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-279.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-0:2.6.32-279.el6.i686" }, "product_reference": "kernel-0:2.6.32-279.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-0:2.6.32-279.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-0:2.6.32-279.el6.s390x" }, "product_reference": "kernel-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.el6.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-0:2.6.32-279.el6.src" }, "product_reference": "kernel-0:2.6.32-279.el6.src", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-0:2.6.32-279.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-279.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-279.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-279.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-debug-0:2.6.32-279.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-279.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-debug-0:2.6.32-279.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-debug-0:2.6.32-279.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-279.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-debug-0:2.6.32-279.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-279.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-279.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-279.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-279.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-279.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-279.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-279.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-279.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-279.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-279.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-279.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-279.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-279.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-279.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-279.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-279.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-279.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-279.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-279.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-279.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-279.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-279.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-279.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-279.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-279.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-279.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-279.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-279.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-279.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-279.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-devel-0:2.6.32-279.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-279.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-devel-0:2.6.32-279.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-devel-0:2.6.32-279.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-279.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-devel-0:2.6.32-279.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-279.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-279.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-doc-0:2.6.32-279.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-279.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-279.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-firmware-0:2.6.32-279.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-279.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-279.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-headers-0:2.6.32-279.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-279.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-headers-0:2.6.32-279.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-headers-0:2.6.32-279.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-279.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-headers-0:2.6.32-279.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-279.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-kdump-0:2.6.32-279.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-279.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-279.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-279.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:perf-0:2.6.32-279.el6.i686" }, "product_reference": "perf-0:2.6.32-279.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:perf-0:2.6.32-279.el6.ppc64" }, "product_reference": "perf-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:perf-0:2.6.32-279.el6.s390x" }, "product_reference": "perf-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-279.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:perf-0:2.6.32-279.el6.x86_64" }, "product_reference": "perf-0:2.6.32-279.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-279.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:perf-debuginfo-0:2.6.32-279.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-279.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:perf-debuginfo-0:2.6.32-279.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:perf-debuginfo-0:2.6.32-279.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-279.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:perf-debuginfo-0:2.6.32-279.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-279.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-279.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:python-perf-0:2.6.32-279.el6.i686" }, "product_reference": "python-perf-0:2.6.32-279.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:python-perf-0:2.6.32-279.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:python-perf-0:2.6.32-279.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-279.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:python-perf-0:2.6.32-279.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-279.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-279.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-279.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-279.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-279.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-279.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-279.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-279.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-279.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-0:2.6.32-279.el6.i686" }, "product_reference": "kernel-0:2.6.32-279.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-0:2.6.32-279.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-0:2.6.32-279.el6.s390x" }, "product_reference": "kernel-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.el6.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-0:2.6.32-279.el6.src" }, "product_reference": "kernel-0:2.6.32-279.el6.src", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-0:2.6.32-279.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-279.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-bootwrapper-0:2.6.32-279.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-279.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-0:2.6.32-279.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-279.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-0:2.6.32-279.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-0:2.6.32-279.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-279.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-0:2.6.32-279.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-279.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-279.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-279.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-279.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-279.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-279.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-279.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-279.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-279.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-279.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-devel-0:2.6.32-279.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-279.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-devel-0:2.6.32-279.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-devel-0:2.6.32-279.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-279.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-devel-0:2.6.32-279.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-279.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-279.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debuginfo-0:2.6.32-279.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-279.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debuginfo-0:2.6.32-279.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debuginfo-0:2.6.32-279.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-279.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debuginfo-0:2.6.32-279.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-279.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-279.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-279.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-279.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-279.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-279.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-279.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-279.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-279.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-279.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-devel-0:2.6.32-279.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-279.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-devel-0:2.6.32-279.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-devel-0:2.6.32-279.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-279.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-devel-0:2.6.32-279.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-279.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-279.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-doc-0:2.6.32-279.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-279.el6.noarch", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-279.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-firmware-0:2.6.32-279.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-279.el6.noarch", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-279.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-headers-0:2.6.32-279.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-279.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-headers-0:2.6.32-279.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-headers-0:2.6.32-279.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-279.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-headers-0:2.6.32-279.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-279.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-kdump-0:2.6.32-279.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-279.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-kdump-devel-0:2.6.32-279.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-279.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:perf-0:2.6.32-279.el6.i686" }, "product_reference": "perf-0:2.6.32-279.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:perf-0:2.6.32-279.el6.ppc64" }, "product_reference": "perf-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:perf-0:2.6.32-279.el6.s390x" }, "product_reference": "perf-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-279.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:perf-0:2.6.32-279.el6.x86_64" }, "product_reference": "perf-0:2.6.32-279.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-279.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:perf-debuginfo-0:2.6.32-279.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-279.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:perf-debuginfo-0:2.6.32-279.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:perf-debuginfo-0:2.6.32-279.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-279.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:perf-debuginfo-0:2.6.32-279.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-279.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-279.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:python-perf-0:2.6.32-279.el6.i686" }, "product_reference": "python-perf-0:2.6.32-279.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:python-perf-0:2.6.32-279.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:python-perf-0:2.6.32-279.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-279.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:python-perf-0:2.6.32-279.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-279.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-279.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:python-perf-debuginfo-0:2.6.32-279.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-279.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:python-perf-debuginfo-0:2.6.32-279.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:python-perf-debuginfo-0:2.6.32-279.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-279.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:python-perf-debuginfo-0:2.6.32-279.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-279.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-0:2.6.32-279.el6.i686" }, "product_reference": "kernel-0:2.6.32-279.el6.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-0:2.6.32-279.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-0:2.6.32-279.el6.s390x" }, "product_reference": "kernel-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.el6.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-0:2.6.32-279.el6.src" }, "product_reference": "kernel-0:2.6.32-279.el6.src", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-0:2.6.32-279.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-279.el6.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-bootwrapper-0:2.6.32-279.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-279.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-debug-0:2.6.32-279.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-279.el6.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-debug-0:2.6.32-279.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-debug-0:2.6.32-279.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-279.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-debug-0:2.6.32-279.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-279.el6.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-279.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-279.el6.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-279.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-279.el6.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-279.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-debug-devel-0:2.6.32-279.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-279.el6.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-debug-devel-0:2.6.32-279.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-debug-devel-0:2.6.32-279.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-279.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-debug-devel-0:2.6.32-279.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-279.el6.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-279.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-debuginfo-0:2.6.32-279.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-279.el6.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-debuginfo-0:2.6.32-279.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-debuginfo-0:2.6.32-279.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-279.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-debuginfo-0:2.6.32-279.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-279.el6.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-279.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-279.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-279.el6.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-279.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-279.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-279.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-279.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-279.el6.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-279.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-devel-0:2.6.32-279.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-279.el6.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-devel-0:2.6.32-279.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-devel-0:2.6.32-279.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-279.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-devel-0:2.6.32-279.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-279.el6.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-279.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-doc-0:2.6.32-279.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-279.el6.noarch", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-279.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-firmware-0:2.6.32-279.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-279.el6.noarch", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-279.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-headers-0:2.6.32-279.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-279.el6.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-headers-0:2.6.32-279.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-headers-0:2.6.32-279.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-279.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-headers-0:2.6.32-279.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-279.el6.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-kdump-0:2.6.32-279.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-279.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-kdump-devel-0:2.6.32-279.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-279.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:perf-0:2.6.32-279.el6.i686" }, "product_reference": "perf-0:2.6.32-279.el6.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:perf-0:2.6.32-279.el6.ppc64" }, "product_reference": "perf-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:perf-0:2.6.32-279.el6.s390x" }, "product_reference": "perf-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-279.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:perf-0:2.6.32-279.el6.x86_64" }, "product_reference": "perf-0:2.6.32-279.el6.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-279.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:perf-debuginfo-0:2.6.32-279.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-279.el6.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:perf-debuginfo-0:2.6.32-279.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:perf-debuginfo-0:2.6.32-279.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-279.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:perf-debuginfo-0:2.6.32-279.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-279.el6.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-279.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:python-perf-0:2.6.32-279.el6.i686" }, "product_reference": "python-perf-0:2.6.32-279.el6.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:python-perf-0:2.6.32-279.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:python-perf-0:2.6.32-279.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-279.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:python-perf-0:2.6.32-279.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-279.el6.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-279.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:python-perf-debuginfo-0:2.6.32-279.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-279.el6.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:python-perf-debuginfo-0:2.6.32-279.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:python-perf-debuginfo-0:2.6.32-279.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-279.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:python-perf-debuginfo-0:2.6.32-279.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-279.el6.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-0:2.6.32-279.el6.i686" }, "product_reference": "kernel-0:2.6.32-279.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-0:2.6.32-279.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-0:2.6.32-279.el6.s390x" }, "product_reference": "kernel-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.el6.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-0:2.6.32-279.el6.src" }, "product_reference": "kernel-0:2.6.32-279.el6.src", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-0:2.6.32-279.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-279.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-bootwrapper-0:2.6.32-279.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-279.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-0:2.6.32-279.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-279.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-0:2.6.32-279.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-0:2.6.32-279.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-279.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-0:2.6.32-279.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-279.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-279.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-debuginfo-0:2.6.32-279.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-279.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-debuginfo-0:2.6.32-279.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-debuginfo-0:2.6.32-279.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-279.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-debuginfo-0:2.6.32-279.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-279.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-279.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-devel-0:2.6.32-279.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-279.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-devel-0:2.6.32-279.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-devel-0:2.6.32-279.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-279.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-devel-0:2.6.32-279.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-279.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-279.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debuginfo-0:2.6.32-279.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-279.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debuginfo-0:2.6.32-279.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debuginfo-0:2.6.32-279.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-279.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debuginfo-0:2.6.32-279.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-279.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-279.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debuginfo-common-i686-0:2.6.32-279.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-279.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-279.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debuginfo-common-s390x-0:2.6.32-279.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-279.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-279.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-279.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-279.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-devel-0:2.6.32-279.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-279.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-devel-0:2.6.32-279.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-devel-0:2.6.32-279.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-279.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-devel-0:2.6.32-279.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-279.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-279.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-doc-0:2.6.32-279.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-279.el6.noarch", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-279.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-firmware-0:2.6.32-279.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-279.el6.noarch", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-279.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-headers-0:2.6.32-279.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-279.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-headers-0:2.6.32-279.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-headers-0:2.6.32-279.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-279.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-headers-0:2.6.32-279.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-279.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-kdump-0:2.6.32-279.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-kdump-debuginfo-0:2.6.32-279.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-kdump-devel-0:2.6.32-279.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-279.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:perf-0:2.6.32-279.el6.i686" }, "product_reference": "perf-0:2.6.32-279.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:perf-0:2.6.32-279.el6.ppc64" }, "product_reference": "perf-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:perf-0:2.6.32-279.el6.s390x" }, "product_reference": "perf-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-279.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:perf-0:2.6.32-279.el6.x86_64" }, "product_reference": "perf-0:2.6.32-279.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-279.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:perf-debuginfo-0:2.6.32-279.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-279.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:perf-debuginfo-0:2.6.32-279.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:perf-debuginfo-0:2.6.32-279.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-279.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:perf-debuginfo-0:2.6.32-279.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-279.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-279.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:python-perf-0:2.6.32-279.el6.i686" }, "product_reference": "python-perf-0:2.6.32-279.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:python-perf-0:2.6.32-279.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:python-perf-0:2.6.32-279.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-279.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:python-perf-0:2.6.32-279.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-279.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-279.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:python-perf-debuginfo-0:2.6.32-279.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-279.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:python-perf-debuginfo-0:2.6.32-279.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:python-perf-debuginfo-0:2.6.32-279.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-279.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:python-perf-debuginfo-0:2.6.32-279.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-279.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-0:2.6.32-279.el6.i686" }, "product_reference": "kernel-0:2.6.32-279.el6.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-0:2.6.32-279.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-0:2.6.32-279.el6.s390x" }, "product_reference": "kernel-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.el6.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-0:2.6.32-279.el6.src" }, "product_reference": "kernel-0:2.6.32-279.el6.src", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-0:2.6.32-279.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-279.el6.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-bootwrapper-0:2.6.32-279.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-279.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-debug-0:2.6.32-279.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-279.el6.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-debug-0:2.6.32-279.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-debug-0:2.6.32-279.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-279.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-debug-0:2.6.32-279.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-279.el6.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-279.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-279.el6.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-279.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-279.el6.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-279.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-debug-devel-0:2.6.32-279.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-279.el6.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-debug-devel-0:2.6.32-279.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-debug-devel-0:2.6.32-279.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-279.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-debug-devel-0:2.6.32-279.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-279.el6.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-279.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-debuginfo-0:2.6.32-279.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-279.el6.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-debuginfo-0:2.6.32-279.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-debuginfo-0:2.6.32-279.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-279.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-debuginfo-0:2.6.32-279.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-279.el6.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-279.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-279.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-279.el6.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-279.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-279.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-279.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-279.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-279.el6.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-279.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-devel-0:2.6.32-279.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-279.el6.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-devel-0:2.6.32-279.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-devel-0:2.6.32-279.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-279.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-devel-0:2.6.32-279.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-279.el6.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-279.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-doc-0:2.6.32-279.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-279.el6.noarch", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-279.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-firmware-0:2.6.32-279.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-279.el6.noarch", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-279.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-headers-0:2.6.32-279.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-279.el6.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-headers-0:2.6.32-279.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-headers-0:2.6.32-279.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-279.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-headers-0:2.6.32-279.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-279.el6.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-kdump-0:2.6.32-279.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-279.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-kdump-devel-0:2.6.32-279.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-279.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:perf-0:2.6.32-279.el6.i686" }, "product_reference": "perf-0:2.6.32-279.el6.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:perf-0:2.6.32-279.el6.ppc64" }, "product_reference": "perf-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:perf-0:2.6.32-279.el6.s390x" }, "product_reference": "perf-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-279.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:perf-0:2.6.32-279.el6.x86_64" }, "product_reference": "perf-0:2.6.32-279.el6.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-279.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:perf-debuginfo-0:2.6.32-279.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-279.el6.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:perf-debuginfo-0:2.6.32-279.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:perf-debuginfo-0:2.6.32-279.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-279.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:perf-debuginfo-0:2.6.32-279.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-279.el6.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-279.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:python-perf-0:2.6.32-279.el6.i686" }, "product_reference": "python-perf-0:2.6.32-279.el6.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:python-perf-0:2.6.32-279.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:python-perf-0:2.6.32-279.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-279.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:python-perf-0:2.6.32-279.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-279.el6.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-279.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:python-perf-debuginfo-0:2.6.32-279.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-279.el6.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:python-perf-debuginfo-0:2.6.32-279.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:python-perf-debuginfo-0:2.6.32-279.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-279.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:python-perf-debuginfo-0:2.6.32-279.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-279.el6.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-0:2.6.32-279.el6.i686" }, "product_reference": "kernel-0:2.6.32-279.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-0:2.6.32-279.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-0:2.6.32-279.el6.s390x" }, "product_reference": "kernel-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.el6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-0:2.6.32-279.el6.src" }, "product_reference": "kernel-0:2.6.32-279.el6.src", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-0:2.6.32-279.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-279.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-bootwrapper-0:2.6.32-279.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-279.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-0:2.6.32-279.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-279.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-0:2.6.32-279.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-0:2.6.32-279.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-279.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-0:2.6.32-279.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-279.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-279.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-debuginfo-0:2.6.32-279.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-279.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-debuginfo-0:2.6.32-279.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-debuginfo-0:2.6.32-279.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-279.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-debuginfo-0:2.6.32-279.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-279.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-279.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-devel-0:2.6.32-279.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-279.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-devel-0:2.6.32-279.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-devel-0:2.6.32-279.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-279.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-devel-0:2.6.32-279.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-279.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-279.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debuginfo-0:2.6.32-279.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-279.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debuginfo-0:2.6.32-279.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debuginfo-0:2.6.32-279.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-279.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debuginfo-0:2.6.32-279.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-279.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-279.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-279.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-279.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-279.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-279.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-279.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-279.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-279.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-279.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-devel-0:2.6.32-279.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-279.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-devel-0:2.6.32-279.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-devel-0:2.6.32-279.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-279.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-devel-0:2.6.32-279.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-279.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-279.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-doc-0:2.6.32-279.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-279.el6.noarch", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-279.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-firmware-0:2.6.32-279.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-279.el6.noarch", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-279.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-headers-0:2.6.32-279.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-279.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-headers-0:2.6.32-279.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-headers-0:2.6.32-279.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-279.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-headers-0:2.6.32-279.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-279.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-kdump-0:2.6.32-279.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-kdump-debuginfo-0:2.6.32-279.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-kdump-devel-0:2.6.32-279.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-279.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:perf-0:2.6.32-279.el6.i686" }, "product_reference": "perf-0:2.6.32-279.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:perf-0:2.6.32-279.el6.ppc64" }, "product_reference": "perf-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:perf-0:2.6.32-279.el6.s390x" }, "product_reference": "perf-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-279.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:perf-0:2.6.32-279.el6.x86_64" }, "product_reference": "perf-0:2.6.32-279.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-279.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:perf-debuginfo-0:2.6.32-279.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-279.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:perf-debuginfo-0:2.6.32-279.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:perf-debuginfo-0:2.6.32-279.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-279.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:perf-debuginfo-0:2.6.32-279.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-279.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-279.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:python-perf-0:2.6.32-279.el6.i686" }, "product_reference": "python-perf-0:2.6.32-279.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:python-perf-0:2.6.32-279.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:python-perf-0:2.6.32-279.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-279.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:python-perf-0:2.6.32-279.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-279.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-279.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:python-perf-debuginfo-0:2.6.32-279.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-279.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-279.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:python-perf-debuginfo-0:2.6.32-279.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-279.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-279.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:python-perf-debuginfo-0:2.6.32-279.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-279.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-279.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:python-perf-debuginfo-0:2.6.32-279.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-279.el6.x86_64", "relates_to_product_reference": "6Workstation" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Nelson Elhage" ] } ], "cve": "CVE-2011-1083", "discovery_date": "2011-03-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "681578" } ], "notes": [ { "category": "description", "text": "The epoll implementation in the Linux kernel 2.6.37.2 and earlier does not properly traverse a tree of epoll file descriptors, which allows local users to cause a denial of service (CPU consumption) via a crafted application that makes epoll_create and epoll_ctl system calls.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: excessive in kernel CPU consumption when creating large nested epoll structures", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affected the versions of Linux kernel as shipped with Red Hat Enterprise Linux 4, 5, 6, and Red Hat Enterprise MRG. It was addressed in Red Hat Enterprise Linux 5 and 6 via RHSA-2012:0150 and RHSA-2012:0862 respectively. There is no plan to address this flaw in Red Hat Enterprise Linux 4. Future updates may address this issue in Red Hat Enterprise MRG.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional:kernel-0:2.6.32-279.el6.i686", "6Client-optional:kernel-0:2.6.32-279.el6.ppc64", "6Client-optional:kernel-0:2.6.32-279.el6.s390x", "6Client-optional:kernel-0:2.6.32-279.el6.src", "6Client-optional:kernel-0:2.6.32-279.el6.x86_64", "6Client-optional:kernel-bootwrapper-0:2.6.32-279.el6.ppc64", "6Client-optional:kernel-debug-0:2.6.32-279.el6.i686", "6Client-optional:kernel-debug-0:2.6.32-279.el6.ppc64", "6Client-optional:kernel-debug-0:2.6.32-279.el6.s390x", "6Client-optional:kernel-debug-0:2.6.32-279.el6.x86_64", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.i686", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.ppc64", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.s390x", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.x86_64", "6Client-optional:kernel-debug-devel-0:2.6.32-279.el6.i686", "6Client-optional:kernel-debug-devel-0:2.6.32-279.el6.ppc64", "6Client-optional:kernel-debug-devel-0:2.6.32-279.el6.s390x", "6Client-optional:kernel-debug-devel-0:2.6.32-279.el6.x86_64", "6Client-optional:kernel-debuginfo-0:2.6.32-279.el6.i686", "6Client-optional:kernel-debuginfo-0:2.6.32-279.el6.ppc64", "6Client-optional:kernel-debuginfo-0:2.6.32-279.el6.s390x", "6Client-optional:kernel-debuginfo-0:2.6.32-279.el6.x86_64", "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-279.el6.i686", "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-279.el6.ppc64", "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-279.el6.s390x", "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-279.el6.x86_64", "6Client-optional:kernel-devel-0:2.6.32-279.el6.i686", "6Client-optional:kernel-devel-0:2.6.32-279.el6.ppc64", "6Client-optional:kernel-devel-0:2.6.32-279.el6.s390x", "6Client-optional:kernel-devel-0:2.6.32-279.el6.x86_64", "6Client-optional:kernel-doc-0:2.6.32-279.el6.noarch", "6Client-optional:kernel-firmware-0:2.6.32-279.el6.noarch", "6Client-optional:kernel-headers-0:2.6.32-279.el6.i686", "6Client-optional:kernel-headers-0:2.6.32-279.el6.ppc64", "6Client-optional:kernel-headers-0:2.6.32-279.el6.s390x", "6Client-optional:kernel-headers-0:2.6.32-279.el6.x86_64", "6Client-optional:kernel-kdump-0:2.6.32-279.el6.s390x", "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-279.el6.s390x", "6Client-optional:kernel-kdump-devel-0:2.6.32-279.el6.s390x", "6Client-optional:perf-0:2.6.32-279.el6.i686", "6Client-optional:perf-0:2.6.32-279.el6.ppc64", "6Client-optional:perf-0:2.6.32-279.el6.s390x", "6Client-optional:perf-0:2.6.32-279.el6.x86_64", "6Client-optional:perf-debuginfo-0:2.6.32-279.el6.i686", "6Client-optional:perf-debuginfo-0:2.6.32-279.el6.ppc64", "6Client-optional:perf-debuginfo-0:2.6.32-279.el6.s390x", "6Client-optional:perf-debuginfo-0:2.6.32-279.el6.x86_64", "6Client-optional:python-perf-0:2.6.32-279.el6.i686", "6Client-optional:python-perf-0:2.6.32-279.el6.ppc64", "6Client-optional:python-perf-0:2.6.32-279.el6.s390x", "6Client-optional:python-perf-0:2.6.32-279.el6.x86_64", "6Client-optional:python-perf-debuginfo-0:2.6.32-279.el6.i686", "6Client-optional:python-perf-debuginfo-0:2.6.32-279.el6.ppc64", "6Client-optional:python-perf-debuginfo-0:2.6.32-279.el6.s390x", "6Client-optional:python-perf-debuginfo-0:2.6.32-279.el6.x86_64", "6Client:kernel-0:2.6.32-279.el6.i686", "6Client:kernel-0:2.6.32-279.el6.ppc64", "6Client:kernel-0:2.6.32-279.el6.s390x", "6Client:kernel-0:2.6.32-279.el6.src", "6Client:kernel-0:2.6.32-279.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-279.el6.ppc64", "6Client:kernel-debug-0:2.6.32-279.el6.i686", "6Client:kernel-debug-0:2.6.32-279.el6.ppc64", "6Client:kernel-debug-0:2.6.32-279.el6.s390x", "6Client:kernel-debug-0:2.6.32-279.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-279.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-279.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-279.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-279.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-279.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-279.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-279.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-279.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-279.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-279.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-279.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-279.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-279.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-279.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-279.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-279.el6.x86_64", "6Client:kernel-devel-0:2.6.32-279.el6.i686", "6Client:kernel-devel-0:2.6.32-279.el6.ppc64", "6Client:kernel-devel-0:2.6.32-279.el6.s390x", "6Client:kernel-devel-0:2.6.32-279.el6.x86_64", "6Client:kernel-doc-0:2.6.32-279.el6.noarch", "6Client:kernel-firmware-0:2.6.32-279.el6.noarch", "6Client:kernel-headers-0:2.6.32-279.el6.i686", "6Client:kernel-headers-0:2.6.32-279.el6.ppc64", "6Client:kernel-headers-0:2.6.32-279.el6.s390x", "6Client:kernel-headers-0:2.6.32-279.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-279.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-279.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-279.el6.s390x", "6Client:perf-0:2.6.32-279.el6.i686", "6Client:perf-0:2.6.32-279.el6.ppc64", "6Client:perf-0:2.6.32-279.el6.s390x", "6Client:perf-0:2.6.32-279.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-279.el6.i686", "6Client:perf-debuginfo-0:2.6.32-279.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-279.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-279.el6.x86_64", "6Client:python-perf-0:2.6.32-279.el6.i686", "6Client:python-perf-0:2.6.32-279.el6.ppc64", "6Client:python-perf-0:2.6.32-279.el6.s390x", "6Client:python-perf-0:2.6.32-279.el6.x86_64", "6Client:python-perf-debuginfo-0:2.6.32-279.el6.i686", "6Client:python-perf-debuginfo-0:2.6.32-279.el6.ppc64", "6Client:python-perf-debuginfo-0:2.6.32-279.el6.s390x", "6Client:python-perf-debuginfo-0:2.6.32-279.el6.x86_64", "6ComputeNode-optional:kernel-0:2.6.32-279.el6.i686", "6ComputeNode-optional:kernel-0:2.6.32-279.el6.ppc64", "6ComputeNode-optional:kernel-0:2.6.32-279.el6.s390x", "6ComputeNode-optional:kernel-0:2.6.32-279.el6.src", "6ComputeNode-optional:kernel-0:2.6.32-279.el6.x86_64", "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-279.el6.ppc64", "6ComputeNode-optional:kernel-debug-0:2.6.32-279.el6.i686", "6ComputeNode-optional:kernel-debug-0:2.6.32-279.el6.ppc64", "6ComputeNode-optional:kernel-debug-0:2.6.32-279.el6.s390x", "6ComputeNode-optional:kernel-debug-0:2.6.32-279.el6.x86_64", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.i686", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.ppc64", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.s390x", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.x86_64", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-279.el6.i686", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-279.el6.ppc64", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-279.el6.s390x", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-279.el6.x86_64", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-279.el6.i686", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-279.el6.ppc64", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-279.el6.s390x", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-279.el6.x86_64", "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-279.el6.i686", "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-279.el6.ppc64", "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-279.el6.s390x", "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-279.el6.x86_64", "6ComputeNode-optional:kernel-devel-0:2.6.32-279.el6.i686", "6ComputeNode-optional:kernel-devel-0:2.6.32-279.el6.ppc64", "6ComputeNode-optional:kernel-devel-0:2.6.32-279.el6.s390x", "6ComputeNode-optional:kernel-devel-0:2.6.32-279.el6.x86_64", "6ComputeNode-optional:kernel-doc-0:2.6.32-279.el6.noarch", "6ComputeNode-optional:kernel-firmware-0:2.6.32-279.el6.noarch", "6ComputeNode-optional:kernel-headers-0:2.6.32-279.el6.i686", "6ComputeNode-optional:kernel-headers-0:2.6.32-279.el6.ppc64", "6ComputeNode-optional:kernel-headers-0:2.6.32-279.el6.s390x", "6ComputeNode-optional:kernel-headers-0:2.6.32-279.el6.x86_64", "6ComputeNode-optional:kernel-kdump-0:2.6.32-279.el6.s390x", "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-279.el6.s390x", "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-279.el6.s390x", "6ComputeNode-optional:perf-0:2.6.32-279.el6.i686", "6ComputeNode-optional:perf-0:2.6.32-279.el6.ppc64", "6ComputeNode-optional:perf-0:2.6.32-279.el6.s390x", "6ComputeNode-optional:perf-0:2.6.32-279.el6.x86_64", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-279.el6.i686", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-279.el6.ppc64", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-279.el6.s390x", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-279.el6.x86_64", "6ComputeNode-optional:python-perf-0:2.6.32-279.el6.i686", "6ComputeNode-optional:python-perf-0:2.6.32-279.el6.ppc64", "6ComputeNode-optional:python-perf-0:2.6.32-279.el6.s390x", "6ComputeNode-optional:python-perf-0:2.6.32-279.el6.x86_64", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-279.el6.i686", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-279.el6.ppc64", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-279.el6.s390x", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-279.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-279.el6.i686", "6ComputeNode:kernel-0:2.6.32-279.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-279.el6.s390x", "6ComputeNode:kernel-0:2.6.32-279.el6.src", "6ComputeNode:kernel-0:2.6.32-279.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-279.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-279.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-279.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-279.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-279.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-279.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-279.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-279.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-279.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-279.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-279.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-279.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-279.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-279.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-279.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-279.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-279.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-279.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-279.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-279.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-279.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-279.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-279.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-279.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-279.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-279.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-279.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-279.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-279.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-279.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-279.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-279.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-279.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-279.el6.s390x", "6ComputeNode:perf-0:2.6.32-279.el6.i686", "6ComputeNode:perf-0:2.6.32-279.el6.ppc64", "6ComputeNode:perf-0:2.6.32-279.el6.s390x", "6ComputeNode:perf-0:2.6.32-279.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-279.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-279.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-279.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-279.el6.x86_64", "6ComputeNode:python-perf-0:2.6.32-279.el6.i686", "6ComputeNode:python-perf-0:2.6.32-279.el6.ppc64", "6ComputeNode:python-perf-0:2.6.32-279.el6.s390x", "6ComputeNode:python-perf-0:2.6.32-279.el6.x86_64", "6ComputeNode:python-perf-debuginfo-0:2.6.32-279.el6.i686", "6ComputeNode:python-perf-debuginfo-0:2.6.32-279.el6.ppc64", "6ComputeNode:python-perf-debuginfo-0:2.6.32-279.el6.s390x", "6ComputeNode:python-perf-debuginfo-0:2.6.32-279.el6.x86_64", "6Server-optional:kernel-0:2.6.32-279.el6.i686", "6Server-optional:kernel-0:2.6.32-279.el6.ppc64", "6Server-optional:kernel-0:2.6.32-279.el6.s390x", "6Server-optional:kernel-0:2.6.32-279.el6.src", "6Server-optional:kernel-0:2.6.32-279.el6.x86_64", "6Server-optional:kernel-bootwrapper-0:2.6.32-279.el6.ppc64", "6Server-optional:kernel-debug-0:2.6.32-279.el6.i686", "6Server-optional:kernel-debug-0:2.6.32-279.el6.ppc64", "6Server-optional:kernel-debug-0:2.6.32-279.el6.s390x", "6Server-optional:kernel-debug-0:2.6.32-279.el6.x86_64", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.i686", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.ppc64", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.s390x", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.x86_64", "6Server-optional:kernel-debug-devel-0:2.6.32-279.el6.i686", "6Server-optional:kernel-debug-devel-0:2.6.32-279.el6.ppc64", "6Server-optional:kernel-debug-devel-0:2.6.32-279.el6.s390x", "6Server-optional:kernel-debug-devel-0:2.6.32-279.el6.x86_64", "6Server-optional:kernel-debuginfo-0:2.6.32-279.el6.i686", "6Server-optional:kernel-debuginfo-0:2.6.32-279.el6.ppc64", "6Server-optional:kernel-debuginfo-0:2.6.32-279.el6.s390x", "6Server-optional:kernel-debuginfo-0:2.6.32-279.el6.x86_64", "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-279.el6.i686", "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-279.el6.ppc64", "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-279.el6.s390x", "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-279.el6.x86_64", "6Server-optional:kernel-devel-0:2.6.32-279.el6.i686", "6Server-optional:kernel-devel-0:2.6.32-279.el6.ppc64", "6Server-optional:kernel-devel-0:2.6.32-279.el6.s390x", "6Server-optional:kernel-devel-0:2.6.32-279.el6.x86_64", "6Server-optional:kernel-doc-0:2.6.32-279.el6.noarch", "6Server-optional:kernel-firmware-0:2.6.32-279.el6.noarch", "6Server-optional:kernel-headers-0:2.6.32-279.el6.i686", "6Server-optional:kernel-headers-0:2.6.32-279.el6.ppc64", "6Server-optional:kernel-headers-0:2.6.32-279.el6.s390x", "6Server-optional:kernel-headers-0:2.6.32-279.el6.x86_64", "6Server-optional:kernel-kdump-0:2.6.32-279.el6.s390x", "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-279.el6.s390x", "6Server-optional:kernel-kdump-devel-0:2.6.32-279.el6.s390x", "6Server-optional:perf-0:2.6.32-279.el6.i686", "6Server-optional:perf-0:2.6.32-279.el6.ppc64", "6Server-optional:perf-0:2.6.32-279.el6.s390x", "6Server-optional:perf-0:2.6.32-279.el6.x86_64", "6Server-optional:perf-debuginfo-0:2.6.32-279.el6.i686", "6Server-optional:perf-debuginfo-0:2.6.32-279.el6.ppc64", "6Server-optional:perf-debuginfo-0:2.6.32-279.el6.s390x", "6Server-optional:perf-debuginfo-0:2.6.32-279.el6.x86_64", "6Server-optional:python-perf-0:2.6.32-279.el6.i686", "6Server-optional:python-perf-0:2.6.32-279.el6.ppc64", "6Server-optional:python-perf-0:2.6.32-279.el6.s390x", "6Server-optional:python-perf-0:2.6.32-279.el6.x86_64", "6Server-optional:python-perf-debuginfo-0:2.6.32-279.el6.i686", "6Server-optional:python-perf-debuginfo-0:2.6.32-279.el6.ppc64", "6Server-optional:python-perf-debuginfo-0:2.6.32-279.el6.s390x", "6Server-optional:python-perf-debuginfo-0:2.6.32-279.el6.x86_64", "6Server:kernel-0:2.6.32-279.el6.i686", "6Server:kernel-0:2.6.32-279.el6.ppc64", "6Server:kernel-0:2.6.32-279.el6.s390x", "6Server:kernel-0:2.6.32-279.el6.src", "6Server:kernel-0:2.6.32-279.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-279.el6.ppc64", "6Server:kernel-debug-0:2.6.32-279.el6.i686", "6Server:kernel-debug-0:2.6.32-279.el6.ppc64", "6Server:kernel-debug-0:2.6.32-279.el6.s390x", "6Server:kernel-debug-0:2.6.32-279.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-279.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-279.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-279.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-279.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-279.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-279.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-279.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-279.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-279.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-279.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-279.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-279.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-279.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-279.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-279.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-279.el6.x86_64", "6Server:kernel-devel-0:2.6.32-279.el6.i686", "6Server:kernel-devel-0:2.6.32-279.el6.ppc64", "6Server:kernel-devel-0:2.6.32-279.el6.s390x", "6Server:kernel-devel-0:2.6.32-279.el6.x86_64", "6Server:kernel-doc-0:2.6.32-279.el6.noarch", "6Server:kernel-firmware-0:2.6.32-279.el6.noarch", "6Server:kernel-headers-0:2.6.32-279.el6.i686", "6Server:kernel-headers-0:2.6.32-279.el6.ppc64", "6Server:kernel-headers-0:2.6.32-279.el6.s390x", "6Server:kernel-headers-0:2.6.32-279.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-279.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-279.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-279.el6.s390x", "6Server:perf-0:2.6.32-279.el6.i686", "6Server:perf-0:2.6.32-279.el6.ppc64", "6Server:perf-0:2.6.32-279.el6.s390x", "6Server:perf-0:2.6.32-279.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-279.el6.i686", "6Server:perf-debuginfo-0:2.6.32-279.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-279.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-279.el6.x86_64", "6Server:python-perf-0:2.6.32-279.el6.i686", "6Server:python-perf-0:2.6.32-279.el6.ppc64", "6Server:python-perf-0:2.6.32-279.el6.s390x", "6Server:python-perf-0:2.6.32-279.el6.x86_64", "6Server:python-perf-debuginfo-0:2.6.32-279.el6.i686", "6Server:python-perf-debuginfo-0:2.6.32-279.el6.ppc64", "6Server:python-perf-debuginfo-0:2.6.32-279.el6.s390x", "6Server:python-perf-debuginfo-0:2.6.32-279.el6.x86_64", "6Workstation-optional:kernel-0:2.6.32-279.el6.i686", "6Workstation-optional:kernel-0:2.6.32-279.el6.ppc64", "6Workstation-optional:kernel-0:2.6.32-279.el6.s390x", "6Workstation-optional:kernel-0:2.6.32-279.el6.src", "6Workstation-optional:kernel-0:2.6.32-279.el6.x86_64", "6Workstation-optional:kernel-bootwrapper-0:2.6.32-279.el6.ppc64", "6Workstation-optional:kernel-debug-0:2.6.32-279.el6.i686", "6Workstation-optional:kernel-debug-0:2.6.32-279.el6.ppc64", "6Workstation-optional:kernel-debug-0:2.6.32-279.el6.s390x", "6Workstation-optional:kernel-debug-0:2.6.32-279.el6.x86_64", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.i686", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.ppc64", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.s390x", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.x86_64", "6Workstation-optional:kernel-debug-devel-0:2.6.32-279.el6.i686", "6Workstation-optional:kernel-debug-devel-0:2.6.32-279.el6.ppc64", "6Workstation-optional:kernel-debug-devel-0:2.6.32-279.el6.s390x", "6Workstation-optional:kernel-debug-devel-0:2.6.32-279.el6.x86_64", "6Workstation-optional:kernel-debuginfo-0:2.6.32-279.el6.i686", "6Workstation-optional:kernel-debuginfo-0:2.6.32-279.el6.ppc64", "6Workstation-optional:kernel-debuginfo-0:2.6.32-279.el6.s390x", "6Workstation-optional:kernel-debuginfo-0:2.6.32-279.el6.x86_64", "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-279.el6.i686", "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-279.el6.ppc64", "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-279.el6.s390x", "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-279.el6.x86_64", "6Workstation-optional:kernel-devel-0:2.6.32-279.el6.i686", "6Workstation-optional:kernel-devel-0:2.6.32-279.el6.ppc64", "6Workstation-optional:kernel-devel-0:2.6.32-279.el6.s390x", "6Workstation-optional:kernel-devel-0:2.6.32-279.el6.x86_64", "6Workstation-optional:kernel-doc-0:2.6.32-279.el6.noarch", "6Workstation-optional:kernel-firmware-0:2.6.32-279.el6.noarch", "6Workstation-optional:kernel-headers-0:2.6.32-279.el6.i686", "6Workstation-optional:kernel-headers-0:2.6.32-279.el6.ppc64", "6Workstation-optional:kernel-headers-0:2.6.32-279.el6.s390x", "6Workstation-optional:kernel-headers-0:2.6.32-279.el6.x86_64", "6Workstation-optional:kernel-kdump-0:2.6.32-279.el6.s390x", "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-279.el6.s390x", "6Workstation-optional:kernel-kdump-devel-0:2.6.32-279.el6.s390x", "6Workstation-optional:perf-0:2.6.32-279.el6.i686", "6Workstation-optional:perf-0:2.6.32-279.el6.ppc64", "6Workstation-optional:perf-0:2.6.32-279.el6.s390x", "6Workstation-optional:perf-0:2.6.32-279.el6.x86_64", "6Workstation-optional:perf-debuginfo-0:2.6.32-279.el6.i686", "6Workstation-optional:perf-debuginfo-0:2.6.32-279.el6.ppc64", "6Workstation-optional:perf-debuginfo-0:2.6.32-279.el6.s390x", "6Workstation-optional:perf-debuginfo-0:2.6.32-279.el6.x86_64", "6Workstation-optional:python-perf-0:2.6.32-279.el6.i686", "6Workstation-optional:python-perf-0:2.6.32-279.el6.ppc64", "6Workstation-optional:python-perf-0:2.6.32-279.el6.s390x", "6Workstation-optional:python-perf-0:2.6.32-279.el6.x86_64", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-279.el6.i686", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-279.el6.ppc64", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-279.el6.s390x", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-279.el6.x86_64", "6Workstation:kernel-0:2.6.32-279.el6.i686", "6Workstation:kernel-0:2.6.32-279.el6.ppc64", "6Workstation:kernel-0:2.6.32-279.el6.s390x", "6Workstation:kernel-0:2.6.32-279.el6.src", "6Workstation:kernel-0:2.6.32-279.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-279.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-279.el6.i686", "6Workstation:kernel-debug-0:2.6.32-279.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-279.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-279.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-279.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-279.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-279.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-279.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-279.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-279.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-279.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-279.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-279.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-279.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-279.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-279.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-279.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-279.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-279.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-279.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-279.el6.i686", "6Workstation:kernel-devel-0:2.6.32-279.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-279.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-279.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-279.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-279.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-279.el6.i686", "6Workstation:kernel-headers-0:2.6.32-279.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-279.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-279.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-279.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-279.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-279.el6.s390x", "6Workstation:perf-0:2.6.32-279.el6.i686", "6Workstation:perf-0:2.6.32-279.el6.ppc64", "6Workstation:perf-0:2.6.32-279.el6.s390x", "6Workstation:perf-0:2.6.32-279.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-279.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-279.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-279.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-279.el6.x86_64", "6Workstation:python-perf-0:2.6.32-279.el6.i686", "6Workstation:python-perf-0:2.6.32-279.el6.ppc64", "6Workstation:python-perf-0:2.6.32-279.el6.s390x", "6Workstation:python-perf-0:2.6.32-279.el6.x86_64", "6Workstation:python-perf-debuginfo-0:2.6.32-279.el6.i686", "6Workstation:python-perf-debuginfo-0:2.6.32-279.el6.ppc64", "6Workstation:python-perf-debuginfo-0:2.6.32-279.el6.s390x", "6Workstation:python-perf-debuginfo-0:2.6.32-279.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1083" }, { "category": "external", "summary": "RHBZ#681578", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681578" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1083", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1083" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1083", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1083" } ], "release_date": "2011-02-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-06-19T15:39:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client-optional:kernel-0:2.6.32-279.el6.i686", "6Client-optional:kernel-0:2.6.32-279.el6.ppc64", "6Client-optional:kernel-0:2.6.32-279.el6.s390x", "6Client-optional:kernel-0:2.6.32-279.el6.src", "6Client-optional:kernel-0:2.6.32-279.el6.x86_64", "6Client-optional:kernel-bootwrapper-0:2.6.32-279.el6.ppc64", "6Client-optional:kernel-debug-0:2.6.32-279.el6.i686", "6Client-optional:kernel-debug-0:2.6.32-279.el6.ppc64", "6Client-optional:kernel-debug-0:2.6.32-279.el6.s390x", "6Client-optional:kernel-debug-0:2.6.32-279.el6.x86_64", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.i686", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.ppc64", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.s390x", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.x86_64", "6Client-optional:kernel-debug-devel-0:2.6.32-279.el6.i686", "6Client-optional:kernel-debug-devel-0:2.6.32-279.el6.ppc64", "6Client-optional:kernel-debug-devel-0:2.6.32-279.el6.s390x", "6Client-optional:kernel-debug-devel-0:2.6.32-279.el6.x86_64", "6Client-optional:kernel-debuginfo-0:2.6.32-279.el6.i686", "6Client-optional:kernel-debuginfo-0:2.6.32-279.el6.ppc64", "6Client-optional:kernel-debuginfo-0:2.6.32-279.el6.s390x", "6Client-optional:kernel-debuginfo-0:2.6.32-279.el6.x86_64", "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-279.el6.i686", "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-279.el6.ppc64", "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-279.el6.s390x", "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-279.el6.x86_64", "6Client-optional:kernel-devel-0:2.6.32-279.el6.i686", "6Client-optional:kernel-devel-0:2.6.32-279.el6.ppc64", "6Client-optional:kernel-devel-0:2.6.32-279.el6.s390x", "6Client-optional:kernel-devel-0:2.6.32-279.el6.x86_64", "6Client-optional:kernel-doc-0:2.6.32-279.el6.noarch", "6Client-optional:kernel-firmware-0:2.6.32-279.el6.noarch", "6Client-optional:kernel-headers-0:2.6.32-279.el6.i686", "6Client-optional:kernel-headers-0:2.6.32-279.el6.ppc64", "6Client-optional:kernel-headers-0:2.6.32-279.el6.s390x", "6Client-optional:kernel-headers-0:2.6.32-279.el6.x86_64", "6Client-optional:kernel-kdump-0:2.6.32-279.el6.s390x", "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-279.el6.s390x", "6Client-optional:kernel-kdump-devel-0:2.6.32-279.el6.s390x", "6Client-optional:perf-0:2.6.32-279.el6.i686", "6Client-optional:perf-0:2.6.32-279.el6.ppc64", "6Client-optional:perf-0:2.6.32-279.el6.s390x", "6Client-optional:perf-0:2.6.32-279.el6.x86_64", "6Client-optional:perf-debuginfo-0:2.6.32-279.el6.i686", "6Client-optional:perf-debuginfo-0:2.6.32-279.el6.ppc64", "6Client-optional:perf-debuginfo-0:2.6.32-279.el6.s390x", "6Client-optional:perf-debuginfo-0:2.6.32-279.el6.x86_64", "6Client-optional:python-perf-0:2.6.32-279.el6.i686", "6Client-optional:python-perf-0:2.6.32-279.el6.ppc64", "6Client-optional:python-perf-0:2.6.32-279.el6.s390x", "6Client-optional:python-perf-0:2.6.32-279.el6.x86_64", "6Client-optional:python-perf-debuginfo-0:2.6.32-279.el6.i686", "6Client-optional:python-perf-debuginfo-0:2.6.32-279.el6.ppc64", "6Client-optional:python-perf-debuginfo-0:2.6.32-279.el6.s390x", "6Client-optional:python-perf-debuginfo-0:2.6.32-279.el6.x86_64", "6Client:kernel-0:2.6.32-279.el6.i686", "6Client:kernel-0:2.6.32-279.el6.ppc64", "6Client:kernel-0:2.6.32-279.el6.s390x", "6Client:kernel-0:2.6.32-279.el6.src", "6Client:kernel-0:2.6.32-279.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-279.el6.ppc64", "6Client:kernel-debug-0:2.6.32-279.el6.i686", "6Client:kernel-debug-0:2.6.32-279.el6.ppc64", "6Client:kernel-debug-0:2.6.32-279.el6.s390x", "6Client:kernel-debug-0:2.6.32-279.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-279.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-279.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-279.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-279.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-279.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-279.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-279.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-279.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-279.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-279.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-279.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-279.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-279.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-279.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-279.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-279.el6.x86_64", "6Client:kernel-devel-0:2.6.32-279.el6.i686", "6Client:kernel-devel-0:2.6.32-279.el6.ppc64", "6Client:kernel-devel-0:2.6.32-279.el6.s390x", "6Client:kernel-devel-0:2.6.32-279.el6.x86_64", "6Client:kernel-doc-0:2.6.32-279.el6.noarch", "6Client:kernel-firmware-0:2.6.32-279.el6.noarch", "6Client:kernel-headers-0:2.6.32-279.el6.i686", "6Client:kernel-headers-0:2.6.32-279.el6.ppc64", "6Client:kernel-headers-0:2.6.32-279.el6.s390x", "6Client:kernel-headers-0:2.6.32-279.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-279.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-279.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-279.el6.s390x", "6Client:perf-0:2.6.32-279.el6.i686", "6Client:perf-0:2.6.32-279.el6.ppc64", "6Client:perf-0:2.6.32-279.el6.s390x", "6Client:perf-0:2.6.32-279.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-279.el6.i686", "6Client:perf-debuginfo-0:2.6.32-279.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-279.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-279.el6.x86_64", "6Client:python-perf-0:2.6.32-279.el6.i686", "6Client:python-perf-0:2.6.32-279.el6.ppc64", "6Client:python-perf-0:2.6.32-279.el6.s390x", "6Client:python-perf-0:2.6.32-279.el6.x86_64", "6Client:python-perf-debuginfo-0:2.6.32-279.el6.i686", "6Client:python-perf-debuginfo-0:2.6.32-279.el6.ppc64", "6Client:python-perf-debuginfo-0:2.6.32-279.el6.s390x", "6Client:python-perf-debuginfo-0:2.6.32-279.el6.x86_64", "6ComputeNode-optional:kernel-0:2.6.32-279.el6.i686", "6ComputeNode-optional:kernel-0:2.6.32-279.el6.ppc64", "6ComputeNode-optional:kernel-0:2.6.32-279.el6.s390x", "6ComputeNode-optional:kernel-0:2.6.32-279.el6.src", "6ComputeNode-optional:kernel-0:2.6.32-279.el6.x86_64", "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-279.el6.ppc64", "6ComputeNode-optional:kernel-debug-0:2.6.32-279.el6.i686", "6ComputeNode-optional:kernel-debug-0:2.6.32-279.el6.ppc64", "6ComputeNode-optional:kernel-debug-0:2.6.32-279.el6.s390x", "6ComputeNode-optional:kernel-debug-0:2.6.32-279.el6.x86_64", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.i686", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.ppc64", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.s390x", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.x86_64", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-279.el6.i686", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-279.el6.ppc64", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-279.el6.s390x", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-279.el6.x86_64", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-279.el6.i686", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-279.el6.ppc64", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-279.el6.s390x", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-279.el6.x86_64", "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-279.el6.i686", "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-279.el6.ppc64", "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-279.el6.s390x", "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-279.el6.x86_64", "6ComputeNode-optional:kernel-devel-0:2.6.32-279.el6.i686", "6ComputeNode-optional:kernel-devel-0:2.6.32-279.el6.ppc64", "6ComputeNode-optional:kernel-devel-0:2.6.32-279.el6.s390x", "6ComputeNode-optional:kernel-devel-0:2.6.32-279.el6.x86_64", "6ComputeNode-optional:kernel-doc-0:2.6.32-279.el6.noarch", "6ComputeNode-optional:kernel-firmware-0:2.6.32-279.el6.noarch", "6ComputeNode-optional:kernel-headers-0:2.6.32-279.el6.i686", "6ComputeNode-optional:kernel-headers-0:2.6.32-279.el6.ppc64", "6ComputeNode-optional:kernel-headers-0:2.6.32-279.el6.s390x", "6ComputeNode-optional:kernel-headers-0:2.6.32-279.el6.x86_64", "6ComputeNode-optional:kernel-kdump-0:2.6.32-279.el6.s390x", "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-279.el6.s390x", "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-279.el6.s390x", "6ComputeNode-optional:perf-0:2.6.32-279.el6.i686", "6ComputeNode-optional:perf-0:2.6.32-279.el6.ppc64", "6ComputeNode-optional:perf-0:2.6.32-279.el6.s390x", "6ComputeNode-optional:perf-0:2.6.32-279.el6.x86_64", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-279.el6.i686", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-279.el6.ppc64", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-279.el6.s390x", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-279.el6.x86_64", "6ComputeNode-optional:python-perf-0:2.6.32-279.el6.i686", "6ComputeNode-optional:python-perf-0:2.6.32-279.el6.ppc64", "6ComputeNode-optional:python-perf-0:2.6.32-279.el6.s390x", "6ComputeNode-optional:python-perf-0:2.6.32-279.el6.x86_64", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-279.el6.i686", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-279.el6.ppc64", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-279.el6.s390x", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-279.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-279.el6.i686", "6ComputeNode:kernel-0:2.6.32-279.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-279.el6.s390x", "6ComputeNode:kernel-0:2.6.32-279.el6.src", "6ComputeNode:kernel-0:2.6.32-279.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-279.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-279.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-279.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-279.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-279.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-279.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-279.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-279.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-279.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-279.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-279.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-279.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-279.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-279.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-279.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-279.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-279.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-279.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-279.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-279.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-279.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-279.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-279.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-279.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-279.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-279.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-279.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-279.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-279.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-279.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-279.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-279.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-279.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-279.el6.s390x", "6ComputeNode:perf-0:2.6.32-279.el6.i686", "6ComputeNode:perf-0:2.6.32-279.el6.ppc64", "6ComputeNode:perf-0:2.6.32-279.el6.s390x", "6ComputeNode:perf-0:2.6.32-279.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-279.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-279.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-279.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-279.el6.x86_64", "6ComputeNode:python-perf-0:2.6.32-279.el6.i686", "6ComputeNode:python-perf-0:2.6.32-279.el6.ppc64", "6ComputeNode:python-perf-0:2.6.32-279.el6.s390x", "6ComputeNode:python-perf-0:2.6.32-279.el6.x86_64", "6ComputeNode:python-perf-debuginfo-0:2.6.32-279.el6.i686", "6ComputeNode:python-perf-debuginfo-0:2.6.32-279.el6.ppc64", "6ComputeNode:python-perf-debuginfo-0:2.6.32-279.el6.s390x", "6ComputeNode:python-perf-debuginfo-0:2.6.32-279.el6.x86_64", "6Server-optional:kernel-0:2.6.32-279.el6.i686", "6Server-optional:kernel-0:2.6.32-279.el6.ppc64", "6Server-optional:kernel-0:2.6.32-279.el6.s390x", "6Server-optional:kernel-0:2.6.32-279.el6.src", "6Server-optional:kernel-0:2.6.32-279.el6.x86_64", "6Server-optional:kernel-bootwrapper-0:2.6.32-279.el6.ppc64", "6Server-optional:kernel-debug-0:2.6.32-279.el6.i686", "6Server-optional:kernel-debug-0:2.6.32-279.el6.ppc64", "6Server-optional:kernel-debug-0:2.6.32-279.el6.s390x", "6Server-optional:kernel-debug-0:2.6.32-279.el6.x86_64", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.i686", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.ppc64", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.s390x", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.x86_64", "6Server-optional:kernel-debug-devel-0:2.6.32-279.el6.i686", "6Server-optional:kernel-debug-devel-0:2.6.32-279.el6.ppc64", "6Server-optional:kernel-debug-devel-0:2.6.32-279.el6.s390x", "6Server-optional:kernel-debug-devel-0:2.6.32-279.el6.x86_64", "6Server-optional:kernel-debuginfo-0:2.6.32-279.el6.i686", "6Server-optional:kernel-debuginfo-0:2.6.32-279.el6.ppc64", "6Server-optional:kernel-debuginfo-0:2.6.32-279.el6.s390x", "6Server-optional:kernel-debuginfo-0:2.6.32-279.el6.x86_64", "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-279.el6.i686", "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-279.el6.ppc64", "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-279.el6.s390x", "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-279.el6.x86_64", "6Server-optional:kernel-devel-0:2.6.32-279.el6.i686", "6Server-optional:kernel-devel-0:2.6.32-279.el6.ppc64", "6Server-optional:kernel-devel-0:2.6.32-279.el6.s390x", "6Server-optional:kernel-devel-0:2.6.32-279.el6.x86_64", "6Server-optional:kernel-doc-0:2.6.32-279.el6.noarch", "6Server-optional:kernel-firmware-0:2.6.32-279.el6.noarch", "6Server-optional:kernel-headers-0:2.6.32-279.el6.i686", "6Server-optional:kernel-headers-0:2.6.32-279.el6.ppc64", "6Server-optional:kernel-headers-0:2.6.32-279.el6.s390x", "6Server-optional:kernel-headers-0:2.6.32-279.el6.x86_64", "6Server-optional:kernel-kdump-0:2.6.32-279.el6.s390x", "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-279.el6.s390x", "6Server-optional:kernel-kdump-devel-0:2.6.32-279.el6.s390x", "6Server-optional:perf-0:2.6.32-279.el6.i686", "6Server-optional:perf-0:2.6.32-279.el6.ppc64", "6Server-optional:perf-0:2.6.32-279.el6.s390x", "6Server-optional:perf-0:2.6.32-279.el6.x86_64", "6Server-optional:perf-debuginfo-0:2.6.32-279.el6.i686", "6Server-optional:perf-debuginfo-0:2.6.32-279.el6.ppc64", "6Server-optional:perf-debuginfo-0:2.6.32-279.el6.s390x", "6Server-optional:perf-debuginfo-0:2.6.32-279.el6.x86_64", "6Server-optional:python-perf-0:2.6.32-279.el6.i686", "6Server-optional:python-perf-0:2.6.32-279.el6.ppc64", "6Server-optional:python-perf-0:2.6.32-279.el6.s390x", "6Server-optional:python-perf-0:2.6.32-279.el6.x86_64", "6Server-optional:python-perf-debuginfo-0:2.6.32-279.el6.i686", "6Server-optional:python-perf-debuginfo-0:2.6.32-279.el6.ppc64", "6Server-optional:python-perf-debuginfo-0:2.6.32-279.el6.s390x", "6Server-optional:python-perf-debuginfo-0:2.6.32-279.el6.x86_64", "6Server:kernel-0:2.6.32-279.el6.i686", "6Server:kernel-0:2.6.32-279.el6.ppc64", "6Server:kernel-0:2.6.32-279.el6.s390x", "6Server:kernel-0:2.6.32-279.el6.src", "6Server:kernel-0:2.6.32-279.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-279.el6.ppc64", "6Server:kernel-debug-0:2.6.32-279.el6.i686", "6Server:kernel-debug-0:2.6.32-279.el6.ppc64", "6Server:kernel-debug-0:2.6.32-279.el6.s390x", "6Server:kernel-debug-0:2.6.32-279.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-279.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-279.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-279.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-279.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-279.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-279.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-279.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-279.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-279.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-279.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-279.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-279.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-279.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-279.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-279.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-279.el6.x86_64", "6Server:kernel-devel-0:2.6.32-279.el6.i686", "6Server:kernel-devel-0:2.6.32-279.el6.ppc64", "6Server:kernel-devel-0:2.6.32-279.el6.s390x", "6Server:kernel-devel-0:2.6.32-279.el6.x86_64", "6Server:kernel-doc-0:2.6.32-279.el6.noarch", "6Server:kernel-firmware-0:2.6.32-279.el6.noarch", "6Server:kernel-headers-0:2.6.32-279.el6.i686", "6Server:kernel-headers-0:2.6.32-279.el6.ppc64", "6Server:kernel-headers-0:2.6.32-279.el6.s390x", "6Server:kernel-headers-0:2.6.32-279.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-279.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-279.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-279.el6.s390x", "6Server:perf-0:2.6.32-279.el6.i686", "6Server:perf-0:2.6.32-279.el6.ppc64", "6Server:perf-0:2.6.32-279.el6.s390x", "6Server:perf-0:2.6.32-279.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-279.el6.i686", "6Server:perf-debuginfo-0:2.6.32-279.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-279.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-279.el6.x86_64", "6Server:python-perf-0:2.6.32-279.el6.i686", "6Server:python-perf-0:2.6.32-279.el6.ppc64", "6Server:python-perf-0:2.6.32-279.el6.s390x", "6Server:python-perf-0:2.6.32-279.el6.x86_64", "6Server:python-perf-debuginfo-0:2.6.32-279.el6.i686", "6Server:python-perf-debuginfo-0:2.6.32-279.el6.ppc64", "6Server:python-perf-debuginfo-0:2.6.32-279.el6.s390x", "6Server:python-perf-debuginfo-0:2.6.32-279.el6.x86_64", "6Workstation-optional:kernel-0:2.6.32-279.el6.i686", "6Workstation-optional:kernel-0:2.6.32-279.el6.ppc64", "6Workstation-optional:kernel-0:2.6.32-279.el6.s390x", "6Workstation-optional:kernel-0:2.6.32-279.el6.src", "6Workstation-optional:kernel-0:2.6.32-279.el6.x86_64", "6Workstation-optional:kernel-bootwrapper-0:2.6.32-279.el6.ppc64", "6Workstation-optional:kernel-debug-0:2.6.32-279.el6.i686", "6Workstation-optional:kernel-debug-0:2.6.32-279.el6.ppc64", "6Workstation-optional:kernel-debug-0:2.6.32-279.el6.s390x", "6Workstation-optional:kernel-debug-0:2.6.32-279.el6.x86_64", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.i686", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.ppc64", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.s390x", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.x86_64", "6Workstation-optional:kernel-debug-devel-0:2.6.32-279.el6.i686", "6Workstation-optional:kernel-debug-devel-0:2.6.32-279.el6.ppc64", "6Workstation-optional:kernel-debug-devel-0:2.6.32-279.el6.s390x", "6Workstation-optional:kernel-debug-devel-0:2.6.32-279.el6.x86_64", "6Workstation-optional:kernel-debuginfo-0:2.6.32-279.el6.i686", "6Workstation-optional:kernel-debuginfo-0:2.6.32-279.el6.ppc64", "6Workstation-optional:kernel-debuginfo-0:2.6.32-279.el6.s390x", "6Workstation-optional:kernel-debuginfo-0:2.6.32-279.el6.x86_64", "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-279.el6.i686", "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-279.el6.ppc64", "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-279.el6.s390x", "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-279.el6.x86_64", "6Workstation-optional:kernel-devel-0:2.6.32-279.el6.i686", "6Workstation-optional:kernel-devel-0:2.6.32-279.el6.ppc64", "6Workstation-optional:kernel-devel-0:2.6.32-279.el6.s390x", "6Workstation-optional:kernel-devel-0:2.6.32-279.el6.x86_64", "6Workstation-optional:kernel-doc-0:2.6.32-279.el6.noarch", "6Workstation-optional:kernel-firmware-0:2.6.32-279.el6.noarch", "6Workstation-optional:kernel-headers-0:2.6.32-279.el6.i686", "6Workstation-optional:kernel-headers-0:2.6.32-279.el6.ppc64", "6Workstation-optional:kernel-headers-0:2.6.32-279.el6.s390x", "6Workstation-optional:kernel-headers-0:2.6.32-279.el6.x86_64", "6Workstation-optional:kernel-kdump-0:2.6.32-279.el6.s390x", "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-279.el6.s390x", "6Workstation-optional:kernel-kdump-devel-0:2.6.32-279.el6.s390x", "6Workstation-optional:perf-0:2.6.32-279.el6.i686", "6Workstation-optional:perf-0:2.6.32-279.el6.ppc64", "6Workstation-optional:perf-0:2.6.32-279.el6.s390x", "6Workstation-optional:perf-0:2.6.32-279.el6.x86_64", "6Workstation-optional:perf-debuginfo-0:2.6.32-279.el6.i686", "6Workstation-optional:perf-debuginfo-0:2.6.32-279.el6.ppc64", "6Workstation-optional:perf-debuginfo-0:2.6.32-279.el6.s390x", "6Workstation-optional:perf-debuginfo-0:2.6.32-279.el6.x86_64", "6Workstation-optional:python-perf-0:2.6.32-279.el6.i686", "6Workstation-optional:python-perf-0:2.6.32-279.el6.ppc64", "6Workstation-optional:python-perf-0:2.6.32-279.el6.s390x", "6Workstation-optional:python-perf-0:2.6.32-279.el6.x86_64", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-279.el6.i686", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-279.el6.ppc64", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-279.el6.s390x", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-279.el6.x86_64", "6Workstation:kernel-0:2.6.32-279.el6.i686", "6Workstation:kernel-0:2.6.32-279.el6.ppc64", "6Workstation:kernel-0:2.6.32-279.el6.s390x", "6Workstation:kernel-0:2.6.32-279.el6.src", "6Workstation:kernel-0:2.6.32-279.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-279.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-279.el6.i686", "6Workstation:kernel-debug-0:2.6.32-279.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-279.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-279.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-279.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-279.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-279.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-279.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-279.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-279.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-279.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-279.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-279.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-279.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-279.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-279.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-279.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-279.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-279.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-279.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-279.el6.i686", "6Workstation:kernel-devel-0:2.6.32-279.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-279.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-279.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-279.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-279.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-279.el6.i686", "6Workstation:kernel-headers-0:2.6.32-279.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-279.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-279.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-279.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-279.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-279.el6.s390x", "6Workstation:perf-0:2.6.32-279.el6.i686", "6Workstation:perf-0:2.6.32-279.el6.ppc64", "6Workstation:perf-0:2.6.32-279.el6.s390x", "6Workstation:perf-0:2.6.32-279.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-279.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-279.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-279.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-279.el6.x86_64", "6Workstation:python-perf-0:2.6.32-279.el6.i686", "6Workstation:python-perf-0:2.6.32-279.el6.ppc64", "6Workstation:python-perf-0:2.6.32-279.el6.s390x", "6Workstation:python-perf-0:2.6.32-279.el6.x86_64", "6Workstation:python-perf-debuginfo-0:2.6.32-279.el6.i686", "6Workstation:python-perf-debuginfo-0:2.6.32-279.el6.ppc64", "6Workstation:python-perf-debuginfo-0:2.6.32-279.el6.s390x", "6Workstation:python-perf-debuginfo-0:2.6.32-279.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2012:0862" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Client-optional:kernel-0:2.6.32-279.el6.i686", "6Client-optional:kernel-0:2.6.32-279.el6.ppc64", "6Client-optional:kernel-0:2.6.32-279.el6.s390x", "6Client-optional:kernel-0:2.6.32-279.el6.src", "6Client-optional:kernel-0:2.6.32-279.el6.x86_64", "6Client-optional:kernel-bootwrapper-0:2.6.32-279.el6.ppc64", "6Client-optional:kernel-debug-0:2.6.32-279.el6.i686", "6Client-optional:kernel-debug-0:2.6.32-279.el6.ppc64", "6Client-optional:kernel-debug-0:2.6.32-279.el6.s390x", "6Client-optional:kernel-debug-0:2.6.32-279.el6.x86_64", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.i686", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.ppc64", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.s390x", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.x86_64", "6Client-optional:kernel-debug-devel-0:2.6.32-279.el6.i686", "6Client-optional:kernel-debug-devel-0:2.6.32-279.el6.ppc64", "6Client-optional:kernel-debug-devel-0:2.6.32-279.el6.s390x", "6Client-optional:kernel-debug-devel-0:2.6.32-279.el6.x86_64", "6Client-optional:kernel-debuginfo-0:2.6.32-279.el6.i686", "6Client-optional:kernel-debuginfo-0:2.6.32-279.el6.ppc64", "6Client-optional:kernel-debuginfo-0:2.6.32-279.el6.s390x", "6Client-optional:kernel-debuginfo-0:2.6.32-279.el6.x86_64", "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-279.el6.i686", "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-279.el6.ppc64", "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-279.el6.s390x", "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-279.el6.x86_64", "6Client-optional:kernel-devel-0:2.6.32-279.el6.i686", "6Client-optional:kernel-devel-0:2.6.32-279.el6.ppc64", "6Client-optional:kernel-devel-0:2.6.32-279.el6.s390x", "6Client-optional:kernel-devel-0:2.6.32-279.el6.x86_64", "6Client-optional:kernel-doc-0:2.6.32-279.el6.noarch", "6Client-optional:kernel-firmware-0:2.6.32-279.el6.noarch", "6Client-optional:kernel-headers-0:2.6.32-279.el6.i686", "6Client-optional:kernel-headers-0:2.6.32-279.el6.ppc64", "6Client-optional:kernel-headers-0:2.6.32-279.el6.s390x", "6Client-optional:kernel-headers-0:2.6.32-279.el6.x86_64", "6Client-optional:kernel-kdump-0:2.6.32-279.el6.s390x", "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-279.el6.s390x", "6Client-optional:kernel-kdump-devel-0:2.6.32-279.el6.s390x", "6Client-optional:perf-0:2.6.32-279.el6.i686", "6Client-optional:perf-0:2.6.32-279.el6.ppc64", "6Client-optional:perf-0:2.6.32-279.el6.s390x", "6Client-optional:perf-0:2.6.32-279.el6.x86_64", "6Client-optional:perf-debuginfo-0:2.6.32-279.el6.i686", "6Client-optional:perf-debuginfo-0:2.6.32-279.el6.ppc64", "6Client-optional:perf-debuginfo-0:2.6.32-279.el6.s390x", "6Client-optional:perf-debuginfo-0:2.6.32-279.el6.x86_64", "6Client-optional:python-perf-0:2.6.32-279.el6.i686", "6Client-optional:python-perf-0:2.6.32-279.el6.ppc64", "6Client-optional:python-perf-0:2.6.32-279.el6.s390x", "6Client-optional:python-perf-0:2.6.32-279.el6.x86_64", "6Client-optional:python-perf-debuginfo-0:2.6.32-279.el6.i686", "6Client-optional:python-perf-debuginfo-0:2.6.32-279.el6.ppc64", "6Client-optional:python-perf-debuginfo-0:2.6.32-279.el6.s390x", "6Client-optional:python-perf-debuginfo-0:2.6.32-279.el6.x86_64", "6Client:kernel-0:2.6.32-279.el6.i686", "6Client:kernel-0:2.6.32-279.el6.ppc64", "6Client:kernel-0:2.6.32-279.el6.s390x", "6Client:kernel-0:2.6.32-279.el6.src", "6Client:kernel-0:2.6.32-279.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-279.el6.ppc64", "6Client:kernel-debug-0:2.6.32-279.el6.i686", "6Client:kernel-debug-0:2.6.32-279.el6.ppc64", "6Client:kernel-debug-0:2.6.32-279.el6.s390x", "6Client:kernel-debug-0:2.6.32-279.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-279.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-279.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-279.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-279.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-279.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-279.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-279.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-279.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-279.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-279.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-279.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-279.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-279.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-279.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-279.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-279.el6.x86_64", "6Client:kernel-devel-0:2.6.32-279.el6.i686", "6Client:kernel-devel-0:2.6.32-279.el6.ppc64", "6Client:kernel-devel-0:2.6.32-279.el6.s390x", "6Client:kernel-devel-0:2.6.32-279.el6.x86_64", "6Client:kernel-doc-0:2.6.32-279.el6.noarch", "6Client:kernel-firmware-0:2.6.32-279.el6.noarch", "6Client:kernel-headers-0:2.6.32-279.el6.i686", "6Client:kernel-headers-0:2.6.32-279.el6.ppc64", "6Client:kernel-headers-0:2.6.32-279.el6.s390x", "6Client:kernel-headers-0:2.6.32-279.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-279.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-279.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-279.el6.s390x", "6Client:perf-0:2.6.32-279.el6.i686", "6Client:perf-0:2.6.32-279.el6.ppc64", "6Client:perf-0:2.6.32-279.el6.s390x", "6Client:perf-0:2.6.32-279.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-279.el6.i686", "6Client:perf-debuginfo-0:2.6.32-279.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-279.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-279.el6.x86_64", "6Client:python-perf-0:2.6.32-279.el6.i686", "6Client:python-perf-0:2.6.32-279.el6.ppc64", "6Client:python-perf-0:2.6.32-279.el6.s390x", "6Client:python-perf-0:2.6.32-279.el6.x86_64", "6Client:python-perf-debuginfo-0:2.6.32-279.el6.i686", "6Client:python-perf-debuginfo-0:2.6.32-279.el6.ppc64", "6Client:python-perf-debuginfo-0:2.6.32-279.el6.s390x", "6Client:python-perf-debuginfo-0:2.6.32-279.el6.x86_64", "6ComputeNode-optional:kernel-0:2.6.32-279.el6.i686", "6ComputeNode-optional:kernel-0:2.6.32-279.el6.ppc64", "6ComputeNode-optional:kernel-0:2.6.32-279.el6.s390x", "6ComputeNode-optional:kernel-0:2.6.32-279.el6.src", "6ComputeNode-optional:kernel-0:2.6.32-279.el6.x86_64", "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-279.el6.ppc64", "6ComputeNode-optional:kernel-debug-0:2.6.32-279.el6.i686", "6ComputeNode-optional:kernel-debug-0:2.6.32-279.el6.ppc64", "6ComputeNode-optional:kernel-debug-0:2.6.32-279.el6.s390x", "6ComputeNode-optional:kernel-debug-0:2.6.32-279.el6.x86_64", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.i686", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.ppc64", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.s390x", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.x86_64", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-279.el6.i686", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-279.el6.ppc64", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-279.el6.s390x", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-279.el6.x86_64", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-279.el6.i686", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-279.el6.ppc64", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-279.el6.s390x", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-279.el6.x86_64", "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-279.el6.i686", "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-279.el6.ppc64", "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-279.el6.s390x", "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-279.el6.x86_64", "6ComputeNode-optional:kernel-devel-0:2.6.32-279.el6.i686", "6ComputeNode-optional:kernel-devel-0:2.6.32-279.el6.ppc64", "6ComputeNode-optional:kernel-devel-0:2.6.32-279.el6.s390x", "6ComputeNode-optional:kernel-devel-0:2.6.32-279.el6.x86_64", "6ComputeNode-optional:kernel-doc-0:2.6.32-279.el6.noarch", "6ComputeNode-optional:kernel-firmware-0:2.6.32-279.el6.noarch", "6ComputeNode-optional:kernel-headers-0:2.6.32-279.el6.i686", "6ComputeNode-optional:kernel-headers-0:2.6.32-279.el6.ppc64", "6ComputeNode-optional:kernel-headers-0:2.6.32-279.el6.s390x", "6ComputeNode-optional:kernel-headers-0:2.6.32-279.el6.x86_64", "6ComputeNode-optional:kernel-kdump-0:2.6.32-279.el6.s390x", "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-279.el6.s390x", "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-279.el6.s390x", "6ComputeNode-optional:perf-0:2.6.32-279.el6.i686", "6ComputeNode-optional:perf-0:2.6.32-279.el6.ppc64", "6ComputeNode-optional:perf-0:2.6.32-279.el6.s390x", "6ComputeNode-optional:perf-0:2.6.32-279.el6.x86_64", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-279.el6.i686", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-279.el6.ppc64", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-279.el6.s390x", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-279.el6.x86_64", "6ComputeNode-optional:python-perf-0:2.6.32-279.el6.i686", "6ComputeNode-optional:python-perf-0:2.6.32-279.el6.ppc64", "6ComputeNode-optional:python-perf-0:2.6.32-279.el6.s390x", "6ComputeNode-optional:python-perf-0:2.6.32-279.el6.x86_64", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-279.el6.i686", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-279.el6.ppc64", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-279.el6.s390x", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-279.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-279.el6.i686", "6ComputeNode:kernel-0:2.6.32-279.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-279.el6.s390x", "6ComputeNode:kernel-0:2.6.32-279.el6.src", "6ComputeNode:kernel-0:2.6.32-279.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-279.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-279.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-279.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-279.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-279.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-279.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-279.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-279.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-279.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-279.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-279.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-279.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-279.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-279.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-279.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-279.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-279.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-279.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-279.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-279.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-279.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-279.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-279.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-279.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-279.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-279.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-279.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-279.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-279.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-279.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-279.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-279.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-279.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-279.el6.s390x", "6ComputeNode:perf-0:2.6.32-279.el6.i686", "6ComputeNode:perf-0:2.6.32-279.el6.ppc64", "6ComputeNode:perf-0:2.6.32-279.el6.s390x", "6ComputeNode:perf-0:2.6.32-279.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-279.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-279.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-279.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-279.el6.x86_64", "6ComputeNode:python-perf-0:2.6.32-279.el6.i686", "6ComputeNode:python-perf-0:2.6.32-279.el6.ppc64", "6ComputeNode:python-perf-0:2.6.32-279.el6.s390x", "6ComputeNode:python-perf-0:2.6.32-279.el6.x86_64", "6ComputeNode:python-perf-debuginfo-0:2.6.32-279.el6.i686", "6ComputeNode:python-perf-debuginfo-0:2.6.32-279.el6.ppc64", "6ComputeNode:python-perf-debuginfo-0:2.6.32-279.el6.s390x", "6ComputeNode:python-perf-debuginfo-0:2.6.32-279.el6.x86_64", "6Server-optional:kernel-0:2.6.32-279.el6.i686", "6Server-optional:kernel-0:2.6.32-279.el6.ppc64", "6Server-optional:kernel-0:2.6.32-279.el6.s390x", "6Server-optional:kernel-0:2.6.32-279.el6.src", "6Server-optional:kernel-0:2.6.32-279.el6.x86_64", "6Server-optional:kernel-bootwrapper-0:2.6.32-279.el6.ppc64", "6Server-optional:kernel-debug-0:2.6.32-279.el6.i686", "6Server-optional:kernel-debug-0:2.6.32-279.el6.ppc64", "6Server-optional:kernel-debug-0:2.6.32-279.el6.s390x", "6Server-optional:kernel-debug-0:2.6.32-279.el6.x86_64", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.i686", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.ppc64", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.s390x", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.x86_64", "6Server-optional:kernel-debug-devel-0:2.6.32-279.el6.i686", "6Server-optional:kernel-debug-devel-0:2.6.32-279.el6.ppc64", "6Server-optional:kernel-debug-devel-0:2.6.32-279.el6.s390x", "6Server-optional:kernel-debug-devel-0:2.6.32-279.el6.x86_64", "6Server-optional:kernel-debuginfo-0:2.6.32-279.el6.i686", "6Server-optional:kernel-debuginfo-0:2.6.32-279.el6.ppc64", "6Server-optional:kernel-debuginfo-0:2.6.32-279.el6.s390x", "6Server-optional:kernel-debuginfo-0:2.6.32-279.el6.x86_64", "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-279.el6.i686", "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-279.el6.ppc64", "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-279.el6.s390x", "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-279.el6.x86_64", "6Server-optional:kernel-devel-0:2.6.32-279.el6.i686", "6Server-optional:kernel-devel-0:2.6.32-279.el6.ppc64", "6Server-optional:kernel-devel-0:2.6.32-279.el6.s390x", "6Server-optional:kernel-devel-0:2.6.32-279.el6.x86_64", "6Server-optional:kernel-doc-0:2.6.32-279.el6.noarch", "6Server-optional:kernel-firmware-0:2.6.32-279.el6.noarch", "6Server-optional:kernel-headers-0:2.6.32-279.el6.i686", "6Server-optional:kernel-headers-0:2.6.32-279.el6.ppc64", "6Server-optional:kernel-headers-0:2.6.32-279.el6.s390x", "6Server-optional:kernel-headers-0:2.6.32-279.el6.x86_64", "6Server-optional:kernel-kdump-0:2.6.32-279.el6.s390x", "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-279.el6.s390x", "6Server-optional:kernel-kdump-devel-0:2.6.32-279.el6.s390x", "6Server-optional:perf-0:2.6.32-279.el6.i686", "6Server-optional:perf-0:2.6.32-279.el6.ppc64", "6Server-optional:perf-0:2.6.32-279.el6.s390x", "6Server-optional:perf-0:2.6.32-279.el6.x86_64", "6Server-optional:perf-debuginfo-0:2.6.32-279.el6.i686", "6Server-optional:perf-debuginfo-0:2.6.32-279.el6.ppc64", "6Server-optional:perf-debuginfo-0:2.6.32-279.el6.s390x", "6Server-optional:perf-debuginfo-0:2.6.32-279.el6.x86_64", "6Server-optional:python-perf-0:2.6.32-279.el6.i686", "6Server-optional:python-perf-0:2.6.32-279.el6.ppc64", "6Server-optional:python-perf-0:2.6.32-279.el6.s390x", "6Server-optional:python-perf-0:2.6.32-279.el6.x86_64", "6Server-optional:python-perf-debuginfo-0:2.6.32-279.el6.i686", "6Server-optional:python-perf-debuginfo-0:2.6.32-279.el6.ppc64", "6Server-optional:python-perf-debuginfo-0:2.6.32-279.el6.s390x", "6Server-optional:python-perf-debuginfo-0:2.6.32-279.el6.x86_64", "6Server:kernel-0:2.6.32-279.el6.i686", "6Server:kernel-0:2.6.32-279.el6.ppc64", "6Server:kernel-0:2.6.32-279.el6.s390x", "6Server:kernel-0:2.6.32-279.el6.src", "6Server:kernel-0:2.6.32-279.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-279.el6.ppc64", "6Server:kernel-debug-0:2.6.32-279.el6.i686", "6Server:kernel-debug-0:2.6.32-279.el6.ppc64", "6Server:kernel-debug-0:2.6.32-279.el6.s390x", "6Server:kernel-debug-0:2.6.32-279.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-279.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-279.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-279.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-279.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-279.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-279.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-279.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-279.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-279.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-279.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-279.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-279.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-279.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-279.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-279.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-279.el6.x86_64", "6Server:kernel-devel-0:2.6.32-279.el6.i686", "6Server:kernel-devel-0:2.6.32-279.el6.ppc64", "6Server:kernel-devel-0:2.6.32-279.el6.s390x", "6Server:kernel-devel-0:2.6.32-279.el6.x86_64", "6Server:kernel-doc-0:2.6.32-279.el6.noarch", "6Server:kernel-firmware-0:2.6.32-279.el6.noarch", "6Server:kernel-headers-0:2.6.32-279.el6.i686", "6Server:kernel-headers-0:2.6.32-279.el6.ppc64", "6Server:kernel-headers-0:2.6.32-279.el6.s390x", "6Server:kernel-headers-0:2.6.32-279.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-279.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-279.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-279.el6.s390x", "6Server:perf-0:2.6.32-279.el6.i686", "6Server:perf-0:2.6.32-279.el6.ppc64", "6Server:perf-0:2.6.32-279.el6.s390x", "6Server:perf-0:2.6.32-279.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-279.el6.i686", "6Server:perf-debuginfo-0:2.6.32-279.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-279.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-279.el6.x86_64", "6Server:python-perf-0:2.6.32-279.el6.i686", "6Server:python-perf-0:2.6.32-279.el6.ppc64", "6Server:python-perf-0:2.6.32-279.el6.s390x", "6Server:python-perf-0:2.6.32-279.el6.x86_64", "6Server:python-perf-debuginfo-0:2.6.32-279.el6.i686", "6Server:python-perf-debuginfo-0:2.6.32-279.el6.ppc64", "6Server:python-perf-debuginfo-0:2.6.32-279.el6.s390x", "6Server:python-perf-debuginfo-0:2.6.32-279.el6.x86_64", "6Workstation-optional:kernel-0:2.6.32-279.el6.i686", "6Workstation-optional:kernel-0:2.6.32-279.el6.ppc64", "6Workstation-optional:kernel-0:2.6.32-279.el6.s390x", "6Workstation-optional:kernel-0:2.6.32-279.el6.src", "6Workstation-optional:kernel-0:2.6.32-279.el6.x86_64", "6Workstation-optional:kernel-bootwrapper-0:2.6.32-279.el6.ppc64", "6Workstation-optional:kernel-debug-0:2.6.32-279.el6.i686", "6Workstation-optional:kernel-debug-0:2.6.32-279.el6.ppc64", "6Workstation-optional:kernel-debug-0:2.6.32-279.el6.s390x", "6Workstation-optional:kernel-debug-0:2.6.32-279.el6.x86_64", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.i686", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.ppc64", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.s390x", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.x86_64", "6Workstation-optional:kernel-debug-devel-0:2.6.32-279.el6.i686", "6Workstation-optional:kernel-debug-devel-0:2.6.32-279.el6.ppc64", "6Workstation-optional:kernel-debug-devel-0:2.6.32-279.el6.s390x", "6Workstation-optional:kernel-debug-devel-0:2.6.32-279.el6.x86_64", "6Workstation-optional:kernel-debuginfo-0:2.6.32-279.el6.i686", "6Workstation-optional:kernel-debuginfo-0:2.6.32-279.el6.ppc64", "6Workstation-optional:kernel-debuginfo-0:2.6.32-279.el6.s390x", "6Workstation-optional:kernel-debuginfo-0:2.6.32-279.el6.x86_64", "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-279.el6.i686", "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-279.el6.ppc64", "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-279.el6.s390x", "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-279.el6.x86_64", "6Workstation-optional:kernel-devel-0:2.6.32-279.el6.i686", "6Workstation-optional:kernel-devel-0:2.6.32-279.el6.ppc64", "6Workstation-optional:kernel-devel-0:2.6.32-279.el6.s390x", "6Workstation-optional:kernel-devel-0:2.6.32-279.el6.x86_64", "6Workstation-optional:kernel-doc-0:2.6.32-279.el6.noarch", "6Workstation-optional:kernel-firmware-0:2.6.32-279.el6.noarch", "6Workstation-optional:kernel-headers-0:2.6.32-279.el6.i686", "6Workstation-optional:kernel-headers-0:2.6.32-279.el6.ppc64", "6Workstation-optional:kernel-headers-0:2.6.32-279.el6.s390x", "6Workstation-optional:kernel-headers-0:2.6.32-279.el6.x86_64", "6Workstation-optional:kernel-kdump-0:2.6.32-279.el6.s390x", "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-279.el6.s390x", "6Workstation-optional:kernel-kdump-devel-0:2.6.32-279.el6.s390x", "6Workstation-optional:perf-0:2.6.32-279.el6.i686", "6Workstation-optional:perf-0:2.6.32-279.el6.ppc64", "6Workstation-optional:perf-0:2.6.32-279.el6.s390x", "6Workstation-optional:perf-0:2.6.32-279.el6.x86_64", "6Workstation-optional:perf-debuginfo-0:2.6.32-279.el6.i686", "6Workstation-optional:perf-debuginfo-0:2.6.32-279.el6.ppc64", "6Workstation-optional:perf-debuginfo-0:2.6.32-279.el6.s390x", "6Workstation-optional:perf-debuginfo-0:2.6.32-279.el6.x86_64", "6Workstation-optional:python-perf-0:2.6.32-279.el6.i686", "6Workstation-optional:python-perf-0:2.6.32-279.el6.ppc64", "6Workstation-optional:python-perf-0:2.6.32-279.el6.s390x", "6Workstation-optional:python-perf-0:2.6.32-279.el6.x86_64", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-279.el6.i686", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-279.el6.ppc64", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-279.el6.s390x", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-279.el6.x86_64", "6Workstation:kernel-0:2.6.32-279.el6.i686", "6Workstation:kernel-0:2.6.32-279.el6.ppc64", "6Workstation:kernel-0:2.6.32-279.el6.s390x", "6Workstation:kernel-0:2.6.32-279.el6.src", "6Workstation:kernel-0:2.6.32-279.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-279.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-279.el6.i686", "6Workstation:kernel-debug-0:2.6.32-279.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-279.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-279.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-279.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-279.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-279.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-279.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-279.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-279.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-279.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-279.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-279.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-279.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-279.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-279.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-279.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-279.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-279.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-279.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-279.el6.i686", "6Workstation:kernel-devel-0:2.6.32-279.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-279.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-279.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-279.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-279.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-279.el6.i686", "6Workstation:kernel-headers-0:2.6.32-279.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-279.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-279.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-279.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-279.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-279.el6.s390x", "6Workstation:perf-0:2.6.32-279.el6.i686", "6Workstation:perf-0:2.6.32-279.el6.ppc64", "6Workstation:perf-0:2.6.32-279.el6.s390x", "6Workstation:perf-0:2.6.32-279.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-279.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-279.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-279.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-279.el6.x86_64", "6Workstation:python-perf-0:2.6.32-279.el6.i686", "6Workstation:python-perf-0:2.6.32-279.el6.ppc64", "6Workstation:python-perf-0:2.6.32-279.el6.s390x", "6Workstation:python-perf-0:2.6.32-279.el6.x86_64", "6Workstation:python-perf-debuginfo-0:2.6.32-279.el6.i686", "6Workstation:python-perf-debuginfo-0:2.6.32-279.el6.ppc64", "6Workstation:python-perf-debuginfo-0:2.6.32-279.el6.s390x", "6Workstation:python-perf-debuginfo-0:2.6.32-279.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: excessive in kernel CPU consumption when creating large nested epoll structures" }, { "acknowledgments": [ { "names": [ "Andy Adamson" ] } ], "cve": "CVE-2011-4131", "discovery_date": "2011-07-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "747106" } ], "notes": [ { "category": "description", "text": "The NFSv4 implementation in the Linux kernel before 3.2.2 does not properly handle bitmap sizes in GETACL replies, which allows remote NFS servers to cause a denial of service (OOPS) by sending an excessive number of bitmap words.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: nfs4_getfacl decoding kernel oops", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel as shipped with Red Hat Enterprise Linux 4 as it does not provide support for NFS ACLs. This issue does not affect the Linux kernel as shipped with Red Hat Enterprise Linux 5. This has been addressed in Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2012-0333.html. Future kernel updates in Red Hat Enterprise Linux 6 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional:kernel-0:2.6.32-279.el6.i686", "6Client-optional:kernel-0:2.6.32-279.el6.ppc64", "6Client-optional:kernel-0:2.6.32-279.el6.s390x", "6Client-optional:kernel-0:2.6.32-279.el6.src", "6Client-optional:kernel-0:2.6.32-279.el6.x86_64", "6Client-optional:kernel-bootwrapper-0:2.6.32-279.el6.ppc64", "6Client-optional:kernel-debug-0:2.6.32-279.el6.i686", "6Client-optional:kernel-debug-0:2.6.32-279.el6.ppc64", "6Client-optional:kernel-debug-0:2.6.32-279.el6.s390x", "6Client-optional:kernel-debug-0:2.6.32-279.el6.x86_64", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.i686", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.ppc64", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.s390x", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.x86_64", "6Client-optional:kernel-debug-devel-0:2.6.32-279.el6.i686", "6Client-optional:kernel-debug-devel-0:2.6.32-279.el6.ppc64", "6Client-optional:kernel-debug-devel-0:2.6.32-279.el6.s390x", "6Client-optional:kernel-debug-devel-0:2.6.32-279.el6.x86_64", "6Client-optional:kernel-debuginfo-0:2.6.32-279.el6.i686", "6Client-optional:kernel-debuginfo-0:2.6.32-279.el6.ppc64", "6Client-optional:kernel-debuginfo-0:2.6.32-279.el6.s390x", "6Client-optional:kernel-debuginfo-0:2.6.32-279.el6.x86_64", "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-279.el6.i686", "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-279.el6.ppc64", "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-279.el6.s390x", "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-279.el6.x86_64", "6Client-optional:kernel-devel-0:2.6.32-279.el6.i686", "6Client-optional:kernel-devel-0:2.6.32-279.el6.ppc64", "6Client-optional:kernel-devel-0:2.6.32-279.el6.s390x", "6Client-optional:kernel-devel-0:2.6.32-279.el6.x86_64", "6Client-optional:kernel-doc-0:2.6.32-279.el6.noarch", "6Client-optional:kernel-firmware-0:2.6.32-279.el6.noarch", "6Client-optional:kernel-headers-0:2.6.32-279.el6.i686", "6Client-optional:kernel-headers-0:2.6.32-279.el6.ppc64", "6Client-optional:kernel-headers-0:2.6.32-279.el6.s390x", "6Client-optional:kernel-headers-0:2.6.32-279.el6.x86_64", "6Client-optional:kernel-kdump-0:2.6.32-279.el6.s390x", "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-279.el6.s390x", "6Client-optional:kernel-kdump-devel-0:2.6.32-279.el6.s390x", "6Client-optional:perf-0:2.6.32-279.el6.i686", "6Client-optional:perf-0:2.6.32-279.el6.ppc64", "6Client-optional:perf-0:2.6.32-279.el6.s390x", "6Client-optional:perf-0:2.6.32-279.el6.x86_64", "6Client-optional:perf-debuginfo-0:2.6.32-279.el6.i686", "6Client-optional:perf-debuginfo-0:2.6.32-279.el6.ppc64", "6Client-optional:perf-debuginfo-0:2.6.32-279.el6.s390x", "6Client-optional:perf-debuginfo-0:2.6.32-279.el6.x86_64", "6Client-optional:python-perf-0:2.6.32-279.el6.i686", "6Client-optional:python-perf-0:2.6.32-279.el6.ppc64", "6Client-optional:python-perf-0:2.6.32-279.el6.s390x", "6Client-optional:python-perf-0:2.6.32-279.el6.x86_64", "6Client-optional:python-perf-debuginfo-0:2.6.32-279.el6.i686", "6Client-optional:python-perf-debuginfo-0:2.6.32-279.el6.ppc64", "6Client-optional:python-perf-debuginfo-0:2.6.32-279.el6.s390x", "6Client-optional:python-perf-debuginfo-0:2.6.32-279.el6.x86_64", "6Client:kernel-0:2.6.32-279.el6.i686", "6Client:kernel-0:2.6.32-279.el6.ppc64", "6Client:kernel-0:2.6.32-279.el6.s390x", "6Client:kernel-0:2.6.32-279.el6.src", "6Client:kernel-0:2.6.32-279.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-279.el6.ppc64", "6Client:kernel-debug-0:2.6.32-279.el6.i686", "6Client:kernel-debug-0:2.6.32-279.el6.ppc64", "6Client:kernel-debug-0:2.6.32-279.el6.s390x", "6Client:kernel-debug-0:2.6.32-279.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-279.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-279.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-279.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-279.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-279.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-279.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-279.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-279.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-279.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-279.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-279.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-279.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-279.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-279.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-279.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-279.el6.x86_64", "6Client:kernel-devel-0:2.6.32-279.el6.i686", "6Client:kernel-devel-0:2.6.32-279.el6.ppc64", "6Client:kernel-devel-0:2.6.32-279.el6.s390x", "6Client:kernel-devel-0:2.6.32-279.el6.x86_64", "6Client:kernel-doc-0:2.6.32-279.el6.noarch", "6Client:kernel-firmware-0:2.6.32-279.el6.noarch", "6Client:kernel-headers-0:2.6.32-279.el6.i686", "6Client:kernel-headers-0:2.6.32-279.el6.ppc64", "6Client:kernel-headers-0:2.6.32-279.el6.s390x", "6Client:kernel-headers-0:2.6.32-279.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-279.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-279.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-279.el6.s390x", "6Client:perf-0:2.6.32-279.el6.i686", "6Client:perf-0:2.6.32-279.el6.ppc64", "6Client:perf-0:2.6.32-279.el6.s390x", "6Client:perf-0:2.6.32-279.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-279.el6.i686", "6Client:perf-debuginfo-0:2.6.32-279.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-279.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-279.el6.x86_64", "6Client:python-perf-0:2.6.32-279.el6.i686", "6Client:python-perf-0:2.6.32-279.el6.ppc64", "6Client:python-perf-0:2.6.32-279.el6.s390x", "6Client:python-perf-0:2.6.32-279.el6.x86_64", "6Client:python-perf-debuginfo-0:2.6.32-279.el6.i686", "6Client:python-perf-debuginfo-0:2.6.32-279.el6.ppc64", "6Client:python-perf-debuginfo-0:2.6.32-279.el6.s390x", "6Client:python-perf-debuginfo-0:2.6.32-279.el6.x86_64", "6ComputeNode-optional:kernel-0:2.6.32-279.el6.i686", "6ComputeNode-optional:kernel-0:2.6.32-279.el6.ppc64", "6ComputeNode-optional:kernel-0:2.6.32-279.el6.s390x", "6ComputeNode-optional:kernel-0:2.6.32-279.el6.src", "6ComputeNode-optional:kernel-0:2.6.32-279.el6.x86_64", "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-279.el6.ppc64", "6ComputeNode-optional:kernel-debug-0:2.6.32-279.el6.i686", "6ComputeNode-optional:kernel-debug-0:2.6.32-279.el6.ppc64", "6ComputeNode-optional:kernel-debug-0:2.6.32-279.el6.s390x", "6ComputeNode-optional:kernel-debug-0:2.6.32-279.el6.x86_64", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.i686", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.ppc64", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.s390x", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.x86_64", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-279.el6.i686", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-279.el6.ppc64", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-279.el6.s390x", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-279.el6.x86_64", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-279.el6.i686", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-279.el6.ppc64", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-279.el6.s390x", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-279.el6.x86_64", "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-279.el6.i686", "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-279.el6.ppc64", "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-279.el6.s390x", "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-279.el6.x86_64", "6ComputeNode-optional:kernel-devel-0:2.6.32-279.el6.i686", "6ComputeNode-optional:kernel-devel-0:2.6.32-279.el6.ppc64", "6ComputeNode-optional:kernel-devel-0:2.6.32-279.el6.s390x", "6ComputeNode-optional:kernel-devel-0:2.6.32-279.el6.x86_64", "6ComputeNode-optional:kernel-doc-0:2.6.32-279.el6.noarch", "6ComputeNode-optional:kernel-firmware-0:2.6.32-279.el6.noarch", "6ComputeNode-optional:kernel-headers-0:2.6.32-279.el6.i686", "6ComputeNode-optional:kernel-headers-0:2.6.32-279.el6.ppc64", "6ComputeNode-optional:kernel-headers-0:2.6.32-279.el6.s390x", "6ComputeNode-optional:kernel-headers-0:2.6.32-279.el6.x86_64", "6ComputeNode-optional:kernel-kdump-0:2.6.32-279.el6.s390x", "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-279.el6.s390x", "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-279.el6.s390x", "6ComputeNode-optional:perf-0:2.6.32-279.el6.i686", "6ComputeNode-optional:perf-0:2.6.32-279.el6.ppc64", "6ComputeNode-optional:perf-0:2.6.32-279.el6.s390x", "6ComputeNode-optional:perf-0:2.6.32-279.el6.x86_64", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-279.el6.i686", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-279.el6.ppc64", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-279.el6.s390x", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-279.el6.x86_64", "6ComputeNode-optional:python-perf-0:2.6.32-279.el6.i686", "6ComputeNode-optional:python-perf-0:2.6.32-279.el6.ppc64", "6ComputeNode-optional:python-perf-0:2.6.32-279.el6.s390x", "6ComputeNode-optional:python-perf-0:2.6.32-279.el6.x86_64", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-279.el6.i686", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-279.el6.ppc64", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-279.el6.s390x", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-279.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-279.el6.i686", "6ComputeNode:kernel-0:2.6.32-279.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-279.el6.s390x", "6ComputeNode:kernel-0:2.6.32-279.el6.src", "6ComputeNode:kernel-0:2.6.32-279.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-279.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-279.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-279.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-279.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-279.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-279.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-279.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-279.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-279.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-279.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-279.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-279.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-279.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-279.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-279.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-279.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-279.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-279.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-279.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-279.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-279.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-279.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-279.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-279.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-279.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-279.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-279.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-279.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-279.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-279.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-279.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-279.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-279.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-279.el6.s390x", "6ComputeNode:perf-0:2.6.32-279.el6.i686", "6ComputeNode:perf-0:2.6.32-279.el6.ppc64", "6ComputeNode:perf-0:2.6.32-279.el6.s390x", "6ComputeNode:perf-0:2.6.32-279.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-279.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-279.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-279.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-279.el6.x86_64", "6ComputeNode:python-perf-0:2.6.32-279.el6.i686", "6ComputeNode:python-perf-0:2.6.32-279.el6.ppc64", "6ComputeNode:python-perf-0:2.6.32-279.el6.s390x", "6ComputeNode:python-perf-0:2.6.32-279.el6.x86_64", "6ComputeNode:python-perf-debuginfo-0:2.6.32-279.el6.i686", "6ComputeNode:python-perf-debuginfo-0:2.6.32-279.el6.ppc64", "6ComputeNode:python-perf-debuginfo-0:2.6.32-279.el6.s390x", "6ComputeNode:python-perf-debuginfo-0:2.6.32-279.el6.x86_64", "6Server-optional:kernel-0:2.6.32-279.el6.i686", "6Server-optional:kernel-0:2.6.32-279.el6.ppc64", "6Server-optional:kernel-0:2.6.32-279.el6.s390x", "6Server-optional:kernel-0:2.6.32-279.el6.src", "6Server-optional:kernel-0:2.6.32-279.el6.x86_64", "6Server-optional:kernel-bootwrapper-0:2.6.32-279.el6.ppc64", "6Server-optional:kernel-debug-0:2.6.32-279.el6.i686", "6Server-optional:kernel-debug-0:2.6.32-279.el6.ppc64", "6Server-optional:kernel-debug-0:2.6.32-279.el6.s390x", "6Server-optional:kernel-debug-0:2.6.32-279.el6.x86_64", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.i686", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.ppc64", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.s390x", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.x86_64", "6Server-optional:kernel-debug-devel-0:2.6.32-279.el6.i686", "6Server-optional:kernel-debug-devel-0:2.6.32-279.el6.ppc64", "6Server-optional:kernel-debug-devel-0:2.6.32-279.el6.s390x", "6Server-optional:kernel-debug-devel-0:2.6.32-279.el6.x86_64", "6Server-optional:kernel-debuginfo-0:2.6.32-279.el6.i686", "6Server-optional:kernel-debuginfo-0:2.6.32-279.el6.ppc64", "6Server-optional:kernel-debuginfo-0:2.6.32-279.el6.s390x", "6Server-optional:kernel-debuginfo-0:2.6.32-279.el6.x86_64", "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-279.el6.i686", "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-279.el6.ppc64", "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-279.el6.s390x", "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-279.el6.x86_64", "6Server-optional:kernel-devel-0:2.6.32-279.el6.i686", "6Server-optional:kernel-devel-0:2.6.32-279.el6.ppc64", "6Server-optional:kernel-devel-0:2.6.32-279.el6.s390x", "6Server-optional:kernel-devel-0:2.6.32-279.el6.x86_64", "6Server-optional:kernel-doc-0:2.6.32-279.el6.noarch", "6Server-optional:kernel-firmware-0:2.6.32-279.el6.noarch", "6Server-optional:kernel-headers-0:2.6.32-279.el6.i686", "6Server-optional:kernel-headers-0:2.6.32-279.el6.ppc64", "6Server-optional:kernel-headers-0:2.6.32-279.el6.s390x", "6Server-optional:kernel-headers-0:2.6.32-279.el6.x86_64", "6Server-optional:kernel-kdump-0:2.6.32-279.el6.s390x", "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-279.el6.s390x", "6Server-optional:kernel-kdump-devel-0:2.6.32-279.el6.s390x", "6Server-optional:perf-0:2.6.32-279.el6.i686", "6Server-optional:perf-0:2.6.32-279.el6.ppc64", "6Server-optional:perf-0:2.6.32-279.el6.s390x", "6Server-optional:perf-0:2.6.32-279.el6.x86_64", "6Server-optional:perf-debuginfo-0:2.6.32-279.el6.i686", "6Server-optional:perf-debuginfo-0:2.6.32-279.el6.ppc64", "6Server-optional:perf-debuginfo-0:2.6.32-279.el6.s390x", "6Server-optional:perf-debuginfo-0:2.6.32-279.el6.x86_64", "6Server-optional:python-perf-0:2.6.32-279.el6.i686", "6Server-optional:python-perf-0:2.6.32-279.el6.ppc64", "6Server-optional:python-perf-0:2.6.32-279.el6.s390x", "6Server-optional:python-perf-0:2.6.32-279.el6.x86_64", "6Server-optional:python-perf-debuginfo-0:2.6.32-279.el6.i686", "6Server-optional:python-perf-debuginfo-0:2.6.32-279.el6.ppc64", "6Server-optional:python-perf-debuginfo-0:2.6.32-279.el6.s390x", "6Server-optional:python-perf-debuginfo-0:2.6.32-279.el6.x86_64", "6Server:kernel-0:2.6.32-279.el6.i686", "6Server:kernel-0:2.6.32-279.el6.ppc64", "6Server:kernel-0:2.6.32-279.el6.s390x", "6Server:kernel-0:2.6.32-279.el6.src", "6Server:kernel-0:2.6.32-279.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-279.el6.ppc64", "6Server:kernel-debug-0:2.6.32-279.el6.i686", "6Server:kernel-debug-0:2.6.32-279.el6.ppc64", "6Server:kernel-debug-0:2.6.32-279.el6.s390x", "6Server:kernel-debug-0:2.6.32-279.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-279.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-279.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-279.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-279.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-279.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-279.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-279.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-279.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-279.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-279.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-279.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-279.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-279.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-279.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-279.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-279.el6.x86_64", "6Server:kernel-devel-0:2.6.32-279.el6.i686", "6Server:kernel-devel-0:2.6.32-279.el6.ppc64", "6Server:kernel-devel-0:2.6.32-279.el6.s390x", "6Server:kernel-devel-0:2.6.32-279.el6.x86_64", "6Server:kernel-doc-0:2.6.32-279.el6.noarch", "6Server:kernel-firmware-0:2.6.32-279.el6.noarch", "6Server:kernel-headers-0:2.6.32-279.el6.i686", "6Server:kernel-headers-0:2.6.32-279.el6.ppc64", "6Server:kernel-headers-0:2.6.32-279.el6.s390x", "6Server:kernel-headers-0:2.6.32-279.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-279.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-279.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-279.el6.s390x", "6Server:perf-0:2.6.32-279.el6.i686", "6Server:perf-0:2.6.32-279.el6.ppc64", "6Server:perf-0:2.6.32-279.el6.s390x", "6Server:perf-0:2.6.32-279.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-279.el6.i686", "6Server:perf-debuginfo-0:2.6.32-279.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-279.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-279.el6.x86_64", "6Server:python-perf-0:2.6.32-279.el6.i686", "6Server:python-perf-0:2.6.32-279.el6.ppc64", "6Server:python-perf-0:2.6.32-279.el6.s390x", "6Server:python-perf-0:2.6.32-279.el6.x86_64", "6Server:python-perf-debuginfo-0:2.6.32-279.el6.i686", "6Server:python-perf-debuginfo-0:2.6.32-279.el6.ppc64", "6Server:python-perf-debuginfo-0:2.6.32-279.el6.s390x", "6Server:python-perf-debuginfo-0:2.6.32-279.el6.x86_64", "6Workstation-optional:kernel-0:2.6.32-279.el6.i686", "6Workstation-optional:kernel-0:2.6.32-279.el6.ppc64", "6Workstation-optional:kernel-0:2.6.32-279.el6.s390x", "6Workstation-optional:kernel-0:2.6.32-279.el6.src", "6Workstation-optional:kernel-0:2.6.32-279.el6.x86_64", "6Workstation-optional:kernel-bootwrapper-0:2.6.32-279.el6.ppc64", "6Workstation-optional:kernel-debug-0:2.6.32-279.el6.i686", "6Workstation-optional:kernel-debug-0:2.6.32-279.el6.ppc64", "6Workstation-optional:kernel-debug-0:2.6.32-279.el6.s390x", "6Workstation-optional:kernel-debug-0:2.6.32-279.el6.x86_64", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.i686", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.ppc64", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.s390x", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.x86_64", "6Workstation-optional:kernel-debug-devel-0:2.6.32-279.el6.i686", "6Workstation-optional:kernel-debug-devel-0:2.6.32-279.el6.ppc64", "6Workstation-optional:kernel-debug-devel-0:2.6.32-279.el6.s390x", "6Workstation-optional:kernel-debug-devel-0:2.6.32-279.el6.x86_64", "6Workstation-optional:kernel-debuginfo-0:2.6.32-279.el6.i686", "6Workstation-optional:kernel-debuginfo-0:2.6.32-279.el6.ppc64", "6Workstation-optional:kernel-debuginfo-0:2.6.32-279.el6.s390x", "6Workstation-optional:kernel-debuginfo-0:2.6.32-279.el6.x86_64", "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-279.el6.i686", "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-279.el6.ppc64", "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-279.el6.s390x", "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-279.el6.x86_64", "6Workstation-optional:kernel-devel-0:2.6.32-279.el6.i686", "6Workstation-optional:kernel-devel-0:2.6.32-279.el6.ppc64", "6Workstation-optional:kernel-devel-0:2.6.32-279.el6.s390x", "6Workstation-optional:kernel-devel-0:2.6.32-279.el6.x86_64", "6Workstation-optional:kernel-doc-0:2.6.32-279.el6.noarch", "6Workstation-optional:kernel-firmware-0:2.6.32-279.el6.noarch", "6Workstation-optional:kernel-headers-0:2.6.32-279.el6.i686", "6Workstation-optional:kernel-headers-0:2.6.32-279.el6.ppc64", "6Workstation-optional:kernel-headers-0:2.6.32-279.el6.s390x", "6Workstation-optional:kernel-headers-0:2.6.32-279.el6.x86_64", "6Workstation-optional:kernel-kdump-0:2.6.32-279.el6.s390x", "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-279.el6.s390x", "6Workstation-optional:kernel-kdump-devel-0:2.6.32-279.el6.s390x", "6Workstation-optional:perf-0:2.6.32-279.el6.i686", "6Workstation-optional:perf-0:2.6.32-279.el6.ppc64", "6Workstation-optional:perf-0:2.6.32-279.el6.s390x", "6Workstation-optional:perf-0:2.6.32-279.el6.x86_64", "6Workstation-optional:perf-debuginfo-0:2.6.32-279.el6.i686", "6Workstation-optional:perf-debuginfo-0:2.6.32-279.el6.ppc64", "6Workstation-optional:perf-debuginfo-0:2.6.32-279.el6.s390x", "6Workstation-optional:perf-debuginfo-0:2.6.32-279.el6.x86_64", "6Workstation-optional:python-perf-0:2.6.32-279.el6.i686", "6Workstation-optional:python-perf-0:2.6.32-279.el6.ppc64", "6Workstation-optional:python-perf-0:2.6.32-279.el6.s390x", "6Workstation-optional:python-perf-0:2.6.32-279.el6.x86_64", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-279.el6.i686", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-279.el6.ppc64", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-279.el6.s390x", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-279.el6.x86_64", "6Workstation:kernel-0:2.6.32-279.el6.i686", "6Workstation:kernel-0:2.6.32-279.el6.ppc64", "6Workstation:kernel-0:2.6.32-279.el6.s390x", "6Workstation:kernel-0:2.6.32-279.el6.src", "6Workstation:kernel-0:2.6.32-279.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-279.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-279.el6.i686", "6Workstation:kernel-debug-0:2.6.32-279.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-279.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-279.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-279.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-279.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-279.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-279.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-279.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-279.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-279.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-279.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-279.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-279.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-279.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-279.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-279.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-279.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-279.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-279.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-279.el6.i686", "6Workstation:kernel-devel-0:2.6.32-279.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-279.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-279.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-279.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-279.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-279.el6.i686", "6Workstation:kernel-headers-0:2.6.32-279.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-279.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-279.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-279.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-279.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-279.el6.s390x", "6Workstation:perf-0:2.6.32-279.el6.i686", "6Workstation:perf-0:2.6.32-279.el6.ppc64", "6Workstation:perf-0:2.6.32-279.el6.s390x", "6Workstation:perf-0:2.6.32-279.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-279.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-279.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-279.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-279.el6.x86_64", "6Workstation:python-perf-0:2.6.32-279.el6.i686", "6Workstation:python-perf-0:2.6.32-279.el6.ppc64", "6Workstation:python-perf-0:2.6.32-279.el6.s390x", "6Workstation:python-perf-0:2.6.32-279.el6.x86_64", "6Workstation:python-perf-debuginfo-0:2.6.32-279.el6.i686", "6Workstation:python-perf-debuginfo-0:2.6.32-279.el6.ppc64", "6Workstation:python-perf-debuginfo-0:2.6.32-279.el6.s390x", "6Workstation:python-perf-debuginfo-0:2.6.32-279.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-4131" }, { "category": "external", "summary": "RHBZ#747106", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=747106" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-4131", "url": "https://www.cve.org/CVERecord?id=CVE-2011-4131" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-4131", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-4131" } ], "release_date": "2011-11-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-06-19T15:39:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client-optional:kernel-0:2.6.32-279.el6.i686", "6Client-optional:kernel-0:2.6.32-279.el6.ppc64", "6Client-optional:kernel-0:2.6.32-279.el6.s390x", "6Client-optional:kernel-0:2.6.32-279.el6.src", "6Client-optional:kernel-0:2.6.32-279.el6.x86_64", "6Client-optional:kernel-bootwrapper-0:2.6.32-279.el6.ppc64", "6Client-optional:kernel-debug-0:2.6.32-279.el6.i686", "6Client-optional:kernel-debug-0:2.6.32-279.el6.ppc64", "6Client-optional:kernel-debug-0:2.6.32-279.el6.s390x", "6Client-optional:kernel-debug-0:2.6.32-279.el6.x86_64", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.i686", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.ppc64", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.s390x", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.x86_64", "6Client-optional:kernel-debug-devel-0:2.6.32-279.el6.i686", "6Client-optional:kernel-debug-devel-0:2.6.32-279.el6.ppc64", "6Client-optional:kernel-debug-devel-0:2.6.32-279.el6.s390x", "6Client-optional:kernel-debug-devel-0:2.6.32-279.el6.x86_64", "6Client-optional:kernel-debuginfo-0:2.6.32-279.el6.i686", "6Client-optional:kernel-debuginfo-0:2.6.32-279.el6.ppc64", "6Client-optional:kernel-debuginfo-0:2.6.32-279.el6.s390x", "6Client-optional:kernel-debuginfo-0:2.6.32-279.el6.x86_64", "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-279.el6.i686", "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-279.el6.ppc64", "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-279.el6.s390x", "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-279.el6.x86_64", "6Client-optional:kernel-devel-0:2.6.32-279.el6.i686", "6Client-optional:kernel-devel-0:2.6.32-279.el6.ppc64", "6Client-optional:kernel-devel-0:2.6.32-279.el6.s390x", "6Client-optional:kernel-devel-0:2.6.32-279.el6.x86_64", "6Client-optional:kernel-doc-0:2.6.32-279.el6.noarch", "6Client-optional:kernel-firmware-0:2.6.32-279.el6.noarch", "6Client-optional:kernel-headers-0:2.6.32-279.el6.i686", "6Client-optional:kernel-headers-0:2.6.32-279.el6.ppc64", "6Client-optional:kernel-headers-0:2.6.32-279.el6.s390x", "6Client-optional:kernel-headers-0:2.6.32-279.el6.x86_64", "6Client-optional:kernel-kdump-0:2.6.32-279.el6.s390x", "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-279.el6.s390x", "6Client-optional:kernel-kdump-devel-0:2.6.32-279.el6.s390x", "6Client-optional:perf-0:2.6.32-279.el6.i686", "6Client-optional:perf-0:2.6.32-279.el6.ppc64", "6Client-optional:perf-0:2.6.32-279.el6.s390x", "6Client-optional:perf-0:2.6.32-279.el6.x86_64", "6Client-optional:perf-debuginfo-0:2.6.32-279.el6.i686", "6Client-optional:perf-debuginfo-0:2.6.32-279.el6.ppc64", "6Client-optional:perf-debuginfo-0:2.6.32-279.el6.s390x", "6Client-optional:perf-debuginfo-0:2.6.32-279.el6.x86_64", "6Client-optional:python-perf-0:2.6.32-279.el6.i686", "6Client-optional:python-perf-0:2.6.32-279.el6.ppc64", "6Client-optional:python-perf-0:2.6.32-279.el6.s390x", "6Client-optional:python-perf-0:2.6.32-279.el6.x86_64", "6Client-optional:python-perf-debuginfo-0:2.6.32-279.el6.i686", "6Client-optional:python-perf-debuginfo-0:2.6.32-279.el6.ppc64", "6Client-optional:python-perf-debuginfo-0:2.6.32-279.el6.s390x", "6Client-optional:python-perf-debuginfo-0:2.6.32-279.el6.x86_64", "6Client:kernel-0:2.6.32-279.el6.i686", "6Client:kernel-0:2.6.32-279.el6.ppc64", "6Client:kernel-0:2.6.32-279.el6.s390x", "6Client:kernel-0:2.6.32-279.el6.src", "6Client:kernel-0:2.6.32-279.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-279.el6.ppc64", "6Client:kernel-debug-0:2.6.32-279.el6.i686", "6Client:kernel-debug-0:2.6.32-279.el6.ppc64", "6Client:kernel-debug-0:2.6.32-279.el6.s390x", "6Client:kernel-debug-0:2.6.32-279.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-279.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-279.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-279.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-279.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-279.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-279.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-279.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-279.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-279.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-279.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-279.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-279.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-279.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-279.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-279.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-279.el6.x86_64", "6Client:kernel-devel-0:2.6.32-279.el6.i686", "6Client:kernel-devel-0:2.6.32-279.el6.ppc64", "6Client:kernel-devel-0:2.6.32-279.el6.s390x", "6Client:kernel-devel-0:2.6.32-279.el6.x86_64", "6Client:kernel-doc-0:2.6.32-279.el6.noarch", "6Client:kernel-firmware-0:2.6.32-279.el6.noarch", "6Client:kernel-headers-0:2.6.32-279.el6.i686", "6Client:kernel-headers-0:2.6.32-279.el6.ppc64", "6Client:kernel-headers-0:2.6.32-279.el6.s390x", "6Client:kernel-headers-0:2.6.32-279.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-279.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-279.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-279.el6.s390x", "6Client:perf-0:2.6.32-279.el6.i686", "6Client:perf-0:2.6.32-279.el6.ppc64", "6Client:perf-0:2.6.32-279.el6.s390x", "6Client:perf-0:2.6.32-279.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-279.el6.i686", "6Client:perf-debuginfo-0:2.6.32-279.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-279.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-279.el6.x86_64", "6Client:python-perf-0:2.6.32-279.el6.i686", "6Client:python-perf-0:2.6.32-279.el6.ppc64", "6Client:python-perf-0:2.6.32-279.el6.s390x", "6Client:python-perf-0:2.6.32-279.el6.x86_64", "6Client:python-perf-debuginfo-0:2.6.32-279.el6.i686", "6Client:python-perf-debuginfo-0:2.6.32-279.el6.ppc64", "6Client:python-perf-debuginfo-0:2.6.32-279.el6.s390x", "6Client:python-perf-debuginfo-0:2.6.32-279.el6.x86_64", "6ComputeNode-optional:kernel-0:2.6.32-279.el6.i686", "6ComputeNode-optional:kernel-0:2.6.32-279.el6.ppc64", "6ComputeNode-optional:kernel-0:2.6.32-279.el6.s390x", "6ComputeNode-optional:kernel-0:2.6.32-279.el6.src", "6ComputeNode-optional:kernel-0:2.6.32-279.el6.x86_64", "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-279.el6.ppc64", "6ComputeNode-optional:kernel-debug-0:2.6.32-279.el6.i686", "6ComputeNode-optional:kernel-debug-0:2.6.32-279.el6.ppc64", "6ComputeNode-optional:kernel-debug-0:2.6.32-279.el6.s390x", "6ComputeNode-optional:kernel-debug-0:2.6.32-279.el6.x86_64", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.i686", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.ppc64", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.s390x", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.x86_64", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-279.el6.i686", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-279.el6.ppc64", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-279.el6.s390x", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-279.el6.x86_64", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-279.el6.i686", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-279.el6.ppc64", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-279.el6.s390x", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-279.el6.x86_64", "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-279.el6.i686", "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-279.el6.ppc64", "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-279.el6.s390x", "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-279.el6.x86_64", "6ComputeNode-optional:kernel-devel-0:2.6.32-279.el6.i686", "6ComputeNode-optional:kernel-devel-0:2.6.32-279.el6.ppc64", "6ComputeNode-optional:kernel-devel-0:2.6.32-279.el6.s390x", "6ComputeNode-optional:kernel-devel-0:2.6.32-279.el6.x86_64", "6ComputeNode-optional:kernel-doc-0:2.6.32-279.el6.noarch", "6ComputeNode-optional:kernel-firmware-0:2.6.32-279.el6.noarch", "6ComputeNode-optional:kernel-headers-0:2.6.32-279.el6.i686", "6ComputeNode-optional:kernel-headers-0:2.6.32-279.el6.ppc64", "6ComputeNode-optional:kernel-headers-0:2.6.32-279.el6.s390x", "6ComputeNode-optional:kernel-headers-0:2.6.32-279.el6.x86_64", "6ComputeNode-optional:kernel-kdump-0:2.6.32-279.el6.s390x", "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-279.el6.s390x", "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-279.el6.s390x", "6ComputeNode-optional:perf-0:2.6.32-279.el6.i686", "6ComputeNode-optional:perf-0:2.6.32-279.el6.ppc64", "6ComputeNode-optional:perf-0:2.6.32-279.el6.s390x", "6ComputeNode-optional:perf-0:2.6.32-279.el6.x86_64", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-279.el6.i686", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-279.el6.ppc64", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-279.el6.s390x", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-279.el6.x86_64", "6ComputeNode-optional:python-perf-0:2.6.32-279.el6.i686", "6ComputeNode-optional:python-perf-0:2.6.32-279.el6.ppc64", "6ComputeNode-optional:python-perf-0:2.6.32-279.el6.s390x", "6ComputeNode-optional:python-perf-0:2.6.32-279.el6.x86_64", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-279.el6.i686", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-279.el6.ppc64", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-279.el6.s390x", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-279.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-279.el6.i686", "6ComputeNode:kernel-0:2.6.32-279.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-279.el6.s390x", "6ComputeNode:kernel-0:2.6.32-279.el6.src", "6ComputeNode:kernel-0:2.6.32-279.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-279.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-279.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-279.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-279.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-279.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-279.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-279.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-279.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-279.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-279.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-279.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-279.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-279.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-279.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-279.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-279.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-279.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-279.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-279.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-279.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-279.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-279.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-279.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-279.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-279.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-279.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-279.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-279.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-279.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-279.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-279.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-279.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-279.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-279.el6.s390x", "6ComputeNode:perf-0:2.6.32-279.el6.i686", "6ComputeNode:perf-0:2.6.32-279.el6.ppc64", "6ComputeNode:perf-0:2.6.32-279.el6.s390x", "6ComputeNode:perf-0:2.6.32-279.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-279.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-279.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-279.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-279.el6.x86_64", "6ComputeNode:python-perf-0:2.6.32-279.el6.i686", "6ComputeNode:python-perf-0:2.6.32-279.el6.ppc64", "6ComputeNode:python-perf-0:2.6.32-279.el6.s390x", "6ComputeNode:python-perf-0:2.6.32-279.el6.x86_64", "6ComputeNode:python-perf-debuginfo-0:2.6.32-279.el6.i686", "6ComputeNode:python-perf-debuginfo-0:2.6.32-279.el6.ppc64", "6ComputeNode:python-perf-debuginfo-0:2.6.32-279.el6.s390x", "6ComputeNode:python-perf-debuginfo-0:2.6.32-279.el6.x86_64", "6Server-optional:kernel-0:2.6.32-279.el6.i686", "6Server-optional:kernel-0:2.6.32-279.el6.ppc64", "6Server-optional:kernel-0:2.6.32-279.el6.s390x", "6Server-optional:kernel-0:2.6.32-279.el6.src", "6Server-optional:kernel-0:2.6.32-279.el6.x86_64", "6Server-optional:kernel-bootwrapper-0:2.6.32-279.el6.ppc64", "6Server-optional:kernel-debug-0:2.6.32-279.el6.i686", "6Server-optional:kernel-debug-0:2.6.32-279.el6.ppc64", "6Server-optional:kernel-debug-0:2.6.32-279.el6.s390x", "6Server-optional:kernel-debug-0:2.6.32-279.el6.x86_64", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.i686", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.ppc64", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.s390x", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.x86_64", "6Server-optional:kernel-debug-devel-0:2.6.32-279.el6.i686", "6Server-optional:kernel-debug-devel-0:2.6.32-279.el6.ppc64", "6Server-optional:kernel-debug-devel-0:2.6.32-279.el6.s390x", "6Server-optional:kernel-debug-devel-0:2.6.32-279.el6.x86_64", "6Server-optional:kernel-debuginfo-0:2.6.32-279.el6.i686", "6Server-optional:kernel-debuginfo-0:2.6.32-279.el6.ppc64", "6Server-optional:kernel-debuginfo-0:2.6.32-279.el6.s390x", "6Server-optional:kernel-debuginfo-0:2.6.32-279.el6.x86_64", "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-279.el6.i686", "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-279.el6.ppc64", "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-279.el6.s390x", "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-279.el6.x86_64", "6Server-optional:kernel-devel-0:2.6.32-279.el6.i686", "6Server-optional:kernel-devel-0:2.6.32-279.el6.ppc64", "6Server-optional:kernel-devel-0:2.6.32-279.el6.s390x", "6Server-optional:kernel-devel-0:2.6.32-279.el6.x86_64", "6Server-optional:kernel-doc-0:2.6.32-279.el6.noarch", "6Server-optional:kernel-firmware-0:2.6.32-279.el6.noarch", "6Server-optional:kernel-headers-0:2.6.32-279.el6.i686", "6Server-optional:kernel-headers-0:2.6.32-279.el6.ppc64", "6Server-optional:kernel-headers-0:2.6.32-279.el6.s390x", "6Server-optional:kernel-headers-0:2.6.32-279.el6.x86_64", "6Server-optional:kernel-kdump-0:2.6.32-279.el6.s390x", "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-279.el6.s390x", "6Server-optional:kernel-kdump-devel-0:2.6.32-279.el6.s390x", "6Server-optional:perf-0:2.6.32-279.el6.i686", "6Server-optional:perf-0:2.6.32-279.el6.ppc64", "6Server-optional:perf-0:2.6.32-279.el6.s390x", "6Server-optional:perf-0:2.6.32-279.el6.x86_64", "6Server-optional:perf-debuginfo-0:2.6.32-279.el6.i686", "6Server-optional:perf-debuginfo-0:2.6.32-279.el6.ppc64", "6Server-optional:perf-debuginfo-0:2.6.32-279.el6.s390x", "6Server-optional:perf-debuginfo-0:2.6.32-279.el6.x86_64", "6Server-optional:python-perf-0:2.6.32-279.el6.i686", "6Server-optional:python-perf-0:2.6.32-279.el6.ppc64", "6Server-optional:python-perf-0:2.6.32-279.el6.s390x", "6Server-optional:python-perf-0:2.6.32-279.el6.x86_64", "6Server-optional:python-perf-debuginfo-0:2.6.32-279.el6.i686", "6Server-optional:python-perf-debuginfo-0:2.6.32-279.el6.ppc64", "6Server-optional:python-perf-debuginfo-0:2.6.32-279.el6.s390x", "6Server-optional:python-perf-debuginfo-0:2.6.32-279.el6.x86_64", "6Server:kernel-0:2.6.32-279.el6.i686", "6Server:kernel-0:2.6.32-279.el6.ppc64", "6Server:kernel-0:2.6.32-279.el6.s390x", "6Server:kernel-0:2.6.32-279.el6.src", "6Server:kernel-0:2.6.32-279.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-279.el6.ppc64", "6Server:kernel-debug-0:2.6.32-279.el6.i686", "6Server:kernel-debug-0:2.6.32-279.el6.ppc64", "6Server:kernel-debug-0:2.6.32-279.el6.s390x", "6Server:kernel-debug-0:2.6.32-279.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-279.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-279.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-279.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-279.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-279.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-279.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-279.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-279.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-279.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-279.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-279.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-279.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-279.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-279.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-279.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-279.el6.x86_64", "6Server:kernel-devel-0:2.6.32-279.el6.i686", "6Server:kernel-devel-0:2.6.32-279.el6.ppc64", "6Server:kernel-devel-0:2.6.32-279.el6.s390x", "6Server:kernel-devel-0:2.6.32-279.el6.x86_64", "6Server:kernel-doc-0:2.6.32-279.el6.noarch", "6Server:kernel-firmware-0:2.6.32-279.el6.noarch", "6Server:kernel-headers-0:2.6.32-279.el6.i686", "6Server:kernel-headers-0:2.6.32-279.el6.ppc64", "6Server:kernel-headers-0:2.6.32-279.el6.s390x", "6Server:kernel-headers-0:2.6.32-279.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-279.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-279.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-279.el6.s390x", "6Server:perf-0:2.6.32-279.el6.i686", "6Server:perf-0:2.6.32-279.el6.ppc64", "6Server:perf-0:2.6.32-279.el6.s390x", "6Server:perf-0:2.6.32-279.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-279.el6.i686", "6Server:perf-debuginfo-0:2.6.32-279.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-279.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-279.el6.x86_64", "6Server:python-perf-0:2.6.32-279.el6.i686", "6Server:python-perf-0:2.6.32-279.el6.ppc64", "6Server:python-perf-0:2.6.32-279.el6.s390x", "6Server:python-perf-0:2.6.32-279.el6.x86_64", "6Server:python-perf-debuginfo-0:2.6.32-279.el6.i686", "6Server:python-perf-debuginfo-0:2.6.32-279.el6.ppc64", "6Server:python-perf-debuginfo-0:2.6.32-279.el6.s390x", "6Server:python-perf-debuginfo-0:2.6.32-279.el6.x86_64", "6Workstation-optional:kernel-0:2.6.32-279.el6.i686", "6Workstation-optional:kernel-0:2.6.32-279.el6.ppc64", "6Workstation-optional:kernel-0:2.6.32-279.el6.s390x", "6Workstation-optional:kernel-0:2.6.32-279.el6.src", "6Workstation-optional:kernel-0:2.6.32-279.el6.x86_64", "6Workstation-optional:kernel-bootwrapper-0:2.6.32-279.el6.ppc64", "6Workstation-optional:kernel-debug-0:2.6.32-279.el6.i686", "6Workstation-optional:kernel-debug-0:2.6.32-279.el6.ppc64", "6Workstation-optional:kernel-debug-0:2.6.32-279.el6.s390x", "6Workstation-optional:kernel-debug-0:2.6.32-279.el6.x86_64", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.i686", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.ppc64", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.s390x", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.x86_64", "6Workstation-optional:kernel-debug-devel-0:2.6.32-279.el6.i686", "6Workstation-optional:kernel-debug-devel-0:2.6.32-279.el6.ppc64", "6Workstation-optional:kernel-debug-devel-0:2.6.32-279.el6.s390x", "6Workstation-optional:kernel-debug-devel-0:2.6.32-279.el6.x86_64", "6Workstation-optional:kernel-debuginfo-0:2.6.32-279.el6.i686", "6Workstation-optional:kernel-debuginfo-0:2.6.32-279.el6.ppc64", "6Workstation-optional:kernel-debuginfo-0:2.6.32-279.el6.s390x", "6Workstation-optional:kernel-debuginfo-0:2.6.32-279.el6.x86_64", "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-279.el6.i686", "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-279.el6.ppc64", "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-279.el6.s390x", "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-279.el6.x86_64", "6Workstation-optional:kernel-devel-0:2.6.32-279.el6.i686", "6Workstation-optional:kernel-devel-0:2.6.32-279.el6.ppc64", "6Workstation-optional:kernel-devel-0:2.6.32-279.el6.s390x", "6Workstation-optional:kernel-devel-0:2.6.32-279.el6.x86_64", "6Workstation-optional:kernel-doc-0:2.6.32-279.el6.noarch", "6Workstation-optional:kernel-firmware-0:2.6.32-279.el6.noarch", "6Workstation-optional:kernel-headers-0:2.6.32-279.el6.i686", "6Workstation-optional:kernel-headers-0:2.6.32-279.el6.ppc64", "6Workstation-optional:kernel-headers-0:2.6.32-279.el6.s390x", "6Workstation-optional:kernel-headers-0:2.6.32-279.el6.x86_64", "6Workstation-optional:kernel-kdump-0:2.6.32-279.el6.s390x", "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-279.el6.s390x", "6Workstation-optional:kernel-kdump-devel-0:2.6.32-279.el6.s390x", "6Workstation-optional:perf-0:2.6.32-279.el6.i686", "6Workstation-optional:perf-0:2.6.32-279.el6.ppc64", "6Workstation-optional:perf-0:2.6.32-279.el6.s390x", "6Workstation-optional:perf-0:2.6.32-279.el6.x86_64", "6Workstation-optional:perf-debuginfo-0:2.6.32-279.el6.i686", "6Workstation-optional:perf-debuginfo-0:2.6.32-279.el6.ppc64", "6Workstation-optional:perf-debuginfo-0:2.6.32-279.el6.s390x", "6Workstation-optional:perf-debuginfo-0:2.6.32-279.el6.x86_64", "6Workstation-optional:python-perf-0:2.6.32-279.el6.i686", "6Workstation-optional:python-perf-0:2.6.32-279.el6.ppc64", "6Workstation-optional:python-perf-0:2.6.32-279.el6.s390x", "6Workstation-optional:python-perf-0:2.6.32-279.el6.x86_64", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-279.el6.i686", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-279.el6.ppc64", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-279.el6.s390x", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-279.el6.x86_64", "6Workstation:kernel-0:2.6.32-279.el6.i686", "6Workstation:kernel-0:2.6.32-279.el6.ppc64", "6Workstation:kernel-0:2.6.32-279.el6.s390x", "6Workstation:kernel-0:2.6.32-279.el6.src", "6Workstation:kernel-0:2.6.32-279.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-279.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-279.el6.i686", "6Workstation:kernel-debug-0:2.6.32-279.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-279.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-279.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-279.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-279.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-279.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-279.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-279.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-279.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-279.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-279.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-279.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-279.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-279.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-279.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-279.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-279.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-279.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-279.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-279.el6.i686", "6Workstation:kernel-devel-0:2.6.32-279.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-279.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-279.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-279.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-279.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-279.el6.i686", "6Workstation:kernel-headers-0:2.6.32-279.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-279.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-279.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-279.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-279.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-279.el6.s390x", "6Workstation:perf-0:2.6.32-279.el6.i686", "6Workstation:perf-0:2.6.32-279.el6.ppc64", "6Workstation:perf-0:2.6.32-279.el6.s390x", "6Workstation:perf-0:2.6.32-279.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-279.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-279.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-279.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-279.el6.x86_64", "6Workstation:python-perf-0:2.6.32-279.el6.i686", "6Workstation:python-perf-0:2.6.32-279.el6.ppc64", "6Workstation:python-perf-0:2.6.32-279.el6.s390x", "6Workstation:python-perf-0:2.6.32-279.el6.x86_64", "6Workstation:python-perf-debuginfo-0:2.6.32-279.el6.i686", "6Workstation:python-perf-debuginfo-0:2.6.32-279.el6.ppc64", "6Workstation:python-perf-debuginfo-0:2.6.32-279.el6.s390x", "6Workstation:python-perf-debuginfo-0:2.6.32-279.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2012:0862" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:H/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Client-optional:kernel-0:2.6.32-279.el6.i686", "6Client-optional:kernel-0:2.6.32-279.el6.ppc64", "6Client-optional:kernel-0:2.6.32-279.el6.s390x", "6Client-optional:kernel-0:2.6.32-279.el6.src", "6Client-optional:kernel-0:2.6.32-279.el6.x86_64", "6Client-optional:kernel-bootwrapper-0:2.6.32-279.el6.ppc64", "6Client-optional:kernel-debug-0:2.6.32-279.el6.i686", "6Client-optional:kernel-debug-0:2.6.32-279.el6.ppc64", "6Client-optional:kernel-debug-0:2.6.32-279.el6.s390x", "6Client-optional:kernel-debug-0:2.6.32-279.el6.x86_64", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.i686", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.ppc64", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.s390x", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.x86_64", "6Client-optional:kernel-debug-devel-0:2.6.32-279.el6.i686", "6Client-optional:kernel-debug-devel-0:2.6.32-279.el6.ppc64", "6Client-optional:kernel-debug-devel-0:2.6.32-279.el6.s390x", "6Client-optional:kernel-debug-devel-0:2.6.32-279.el6.x86_64", "6Client-optional:kernel-debuginfo-0:2.6.32-279.el6.i686", "6Client-optional:kernel-debuginfo-0:2.6.32-279.el6.ppc64", "6Client-optional:kernel-debuginfo-0:2.6.32-279.el6.s390x", "6Client-optional:kernel-debuginfo-0:2.6.32-279.el6.x86_64", "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-279.el6.i686", "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-279.el6.ppc64", "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-279.el6.s390x", "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-279.el6.x86_64", "6Client-optional:kernel-devel-0:2.6.32-279.el6.i686", "6Client-optional:kernel-devel-0:2.6.32-279.el6.ppc64", "6Client-optional:kernel-devel-0:2.6.32-279.el6.s390x", "6Client-optional:kernel-devel-0:2.6.32-279.el6.x86_64", "6Client-optional:kernel-doc-0:2.6.32-279.el6.noarch", "6Client-optional:kernel-firmware-0:2.6.32-279.el6.noarch", "6Client-optional:kernel-headers-0:2.6.32-279.el6.i686", "6Client-optional:kernel-headers-0:2.6.32-279.el6.ppc64", "6Client-optional:kernel-headers-0:2.6.32-279.el6.s390x", "6Client-optional:kernel-headers-0:2.6.32-279.el6.x86_64", "6Client-optional:kernel-kdump-0:2.6.32-279.el6.s390x", "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-279.el6.s390x", "6Client-optional:kernel-kdump-devel-0:2.6.32-279.el6.s390x", "6Client-optional:perf-0:2.6.32-279.el6.i686", "6Client-optional:perf-0:2.6.32-279.el6.ppc64", "6Client-optional:perf-0:2.6.32-279.el6.s390x", "6Client-optional:perf-0:2.6.32-279.el6.x86_64", "6Client-optional:perf-debuginfo-0:2.6.32-279.el6.i686", "6Client-optional:perf-debuginfo-0:2.6.32-279.el6.ppc64", "6Client-optional:perf-debuginfo-0:2.6.32-279.el6.s390x", "6Client-optional:perf-debuginfo-0:2.6.32-279.el6.x86_64", "6Client-optional:python-perf-0:2.6.32-279.el6.i686", "6Client-optional:python-perf-0:2.6.32-279.el6.ppc64", "6Client-optional:python-perf-0:2.6.32-279.el6.s390x", "6Client-optional:python-perf-0:2.6.32-279.el6.x86_64", "6Client-optional:python-perf-debuginfo-0:2.6.32-279.el6.i686", "6Client-optional:python-perf-debuginfo-0:2.6.32-279.el6.ppc64", "6Client-optional:python-perf-debuginfo-0:2.6.32-279.el6.s390x", "6Client-optional:python-perf-debuginfo-0:2.6.32-279.el6.x86_64", "6Client:kernel-0:2.6.32-279.el6.i686", "6Client:kernel-0:2.6.32-279.el6.ppc64", "6Client:kernel-0:2.6.32-279.el6.s390x", "6Client:kernel-0:2.6.32-279.el6.src", "6Client:kernel-0:2.6.32-279.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-279.el6.ppc64", "6Client:kernel-debug-0:2.6.32-279.el6.i686", "6Client:kernel-debug-0:2.6.32-279.el6.ppc64", "6Client:kernel-debug-0:2.6.32-279.el6.s390x", "6Client:kernel-debug-0:2.6.32-279.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-279.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-279.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-279.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-279.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-279.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-279.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-279.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-279.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-279.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-279.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-279.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-279.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-279.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-279.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-279.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-279.el6.x86_64", "6Client:kernel-devel-0:2.6.32-279.el6.i686", "6Client:kernel-devel-0:2.6.32-279.el6.ppc64", "6Client:kernel-devel-0:2.6.32-279.el6.s390x", "6Client:kernel-devel-0:2.6.32-279.el6.x86_64", "6Client:kernel-doc-0:2.6.32-279.el6.noarch", "6Client:kernel-firmware-0:2.6.32-279.el6.noarch", "6Client:kernel-headers-0:2.6.32-279.el6.i686", "6Client:kernel-headers-0:2.6.32-279.el6.ppc64", "6Client:kernel-headers-0:2.6.32-279.el6.s390x", "6Client:kernel-headers-0:2.6.32-279.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-279.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-279.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-279.el6.s390x", "6Client:perf-0:2.6.32-279.el6.i686", "6Client:perf-0:2.6.32-279.el6.ppc64", "6Client:perf-0:2.6.32-279.el6.s390x", "6Client:perf-0:2.6.32-279.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-279.el6.i686", "6Client:perf-debuginfo-0:2.6.32-279.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-279.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-279.el6.x86_64", "6Client:python-perf-0:2.6.32-279.el6.i686", "6Client:python-perf-0:2.6.32-279.el6.ppc64", "6Client:python-perf-0:2.6.32-279.el6.s390x", "6Client:python-perf-0:2.6.32-279.el6.x86_64", "6Client:python-perf-debuginfo-0:2.6.32-279.el6.i686", "6Client:python-perf-debuginfo-0:2.6.32-279.el6.ppc64", "6Client:python-perf-debuginfo-0:2.6.32-279.el6.s390x", "6Client:python-perf-debuginfo-0:2.6.32-279.el6.x86_64", "6ComputeNode-optional:kernel-0:2.6.32-279.el6.i686", "6ComputeNode-optional:kernel-0:2.6.32-279.el6.ppc64", "6ComputeNode-optional:kernel-0:2.6.32-279.el6.s390x", "6ComputeNode-optional:kernel-0:2.6.32-279.el6.src", "6ComputeNode-optional:kernel-0:2.6.32-279.el6.x86_64", "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-279.el6.ppc64", "6ComputeNode-optional:kernel-debug-0:2.6.32-279.el6.i686", "6ComputeNode-optional:kernel-debug-0:2.6.32-279.el6.ppc64", "6ComputeNode-optional:kernel-debug-0:2.6.32-279.el6.s390x", "6ComputeNode-optional:kernel-debug-0:2.6.32-279.el6.x86_64", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.i686", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.ppc64", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.s390x", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.x86_64", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-279.el6.i686", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-279.el6.ppc64", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-279.el6.s390x", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-279.el6.x86_64", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-279.el6.i686", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-279.el6.ppc64", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-279.el6.s390x", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-279.el6.x86_64", "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-279.el6.i686", "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-279.el6.ppc64", "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-279.el6.s390x", "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-279.el6.x86_64", "6ComputeNode-optional:kernel-devel-0:2.6.32-279.el6.i686", "6ComputeNode-optional:kernel-devel-0:2.6.32-279.el6.ppc64", "6ComputeNode-optional:kernel-devel-0:2.6.32-279.el6.s390x", "6ComputeNode-optional:kernel-devel-0:2.6.32-279.el6.x86_64", "6ComputeNode-optional:kernel-doc-0:2.6.32-279.el6.noarch", "6ComputeNode-optional:kernel-firmware-0:2.6.32-279.el6.noarch", "6ComputeNode-optional:kernel-headers-0:2.6.32-279.el6.i686", "6ComputeNode-optional:kernel-headers-0:2.6.32-279.el6.ppc64", "6ComputeNode-optional:kernel-headers-0:2.6.32-279.el6.s390x", "6ComputeNode-optional:kernel-headers-0:2.6.32-279.el6.x86_64", "6ComputeNode-optional:kernel-kdump-0:2.6.32-279.el6.s390x", "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-279.el6.s390x", "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-279.el6.s390x", "6ComputeNode-optional:perf-0:2.6.32-279.el6.i686", "6ComputeNode-optional:perf-0:2.6.32-279.el6.ppc64", "6ComputeNode-optional:perf-0:2.6.32-279.el6.s390x", "6ComputeNode-optional:perf-0:2.6.32-279.el6.x86_64", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-279.el6.i686", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-279.el6.ppc64", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-279.el6.s390x", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-279.el6.x86_64", "6ComputeNode-optional:python-perf-0:2.6.32-279.el6.i686", "6ComputeNode-optional:python-perf-0:2.6.32-279.el6.ppc64", "6ComputeNode-optional:python-perf-0:2.6.32-279.el6.s390x", "6ComputeNode-optional:python-perf-0:2.6.32-279.el6.x86_64", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-279.el6.i686", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-279.el6.ppc64", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-279.el6.s390x", "6ComputeNode-optional:python-perf-debuginfo-0:2.6.32-279.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-279.el6.i686", "6ComputeNode:kernel-0:2.6.32-279.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-279.el6.s390x", "6ComputeNode:kernel-0:2.6.32-279.el6.src", "6ComputeNode:kernel-0:2.6.32-279.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-279.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-279.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-279.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-279.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-279.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-279.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-279.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-279.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-279.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-279.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-279.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-279.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-279.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-279.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-279.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-279.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-279.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-279.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-279.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-279.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-279.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-279.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-279.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-279.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-279.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-279.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-279.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-279.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-279.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-279.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-279.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-279.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-279.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-279.el6.s390x", "6ComputeNode:perf-0:2.6.32-279.el6.i686", "6ComputeNode:perf-0:2.6.32-279.el6.ppc64", "6ComputeNode:perf-0:2.6.32-279.el6.s390x", "6ComputeNode:perf-0:2.6.32-279.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-279.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-279.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-279.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-279.el6.x86_64", "6ComputeNode:python-perf-0:2.6.32-279.el6.i686", "6ComputeNode:python-perf-0:2.6.32-279.el6.ppc64", "6ComputeNode:python-perf-0:2.6.32-279.el6.s390x", "6ComputeNode:python-perf-0:2.6.32-279.el6.x86_64", "6ComputeNode:python-perf-debuginfo-0:2.6.32-279.el6.i686", "6ComputeNode:python-perf-debuginfo-0:2.6.32-279.el6.ppc64", "6ComputeNode:python-perf-debuginfo-0:2.6.32-279.el6.s390x", "6ComputeNode:python-perf-debuginfo-0:2.6.32-279.el6.x86_64", "6Server-optional:kernel-0:2.6.32-279.el6.i686", "6Server-optional:kernel-0:2.6.32-279.el6.ppc64", "6Server-optional:kernel-0:2.6.32-279.el6.s390x", "6Server-optional:kernel-0:2.6.32-279.el6.src", "6Server-optional:kernel-0:2.6.32-279.el6.x86_64", "6Server-optional:kernel-bootwrapper-0:2.6.32-279.el6.ppc64", "6Server-optional:kernel-debug-0:2.6.32-279.el6.i686", "6Server-optional:kernel-debug-0:2.6.32-279.el6.ppc64", "6Server-optional:kernel-debug-0:2.6.32-279.el6.s390x", "6Server-optional:kernel-debug-0:2.6.32-279.el6.x86_64", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.i686", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.ppc64", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.s390x", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.x86_64", "6Server-optional:kernel-debug-devel-0:2.6.32-279.el6.i686", "6Server-optional:kernel-debug-devel-0:2.6.32-279.el6.ppc64", "6Server-optional:kernel-debug-devel-0:2.6.32-279.el6.s390x", "6Server-optional:kernel-debug-devel-0:2.6.32-279.el6.x86_64", "6Server-optional:kernel-debuginfo-0:2.6.32-279.el6.i686", "6Server-optional:kernel-debuginfo-0:2.6.32-279.el6.ppc64", "6Server-optional:kernel-debuginfo-0:2.6.32-279.el6.s390x", "6Server-optional:kernel-debuginfo-0:2.6.32-279.el6.x86_64", "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-279.el6.i686", "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-279.el6.ppc64", "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-279.el6.s390x", "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-279.el6.x86_64", "6Server-optional:kernel-devel-0:2.6.32-279.el6.i686", "6Server-optional:kernel-devel-0:2.6.32-279.el6.ppc64", "6Server-optional:kernel-devel-0:2.6.32-279.el6.s390x", "6Server-optional:kernel-devel-0:2.6.32-279.el6.x86_64", "6Server-optional:kernel-doc-0:2.6.32-279.el6.noarch", "6Server-optional:kernel-firmware-0:2.6.32-279.el6.noarch", "6Server-optional:kernel-headers-0:2.6.32-279.el6.i686", "6Server-optional:kernel-headers-0:2.6.32-279.el6.ppc64", "6Server-optional:kernel-headers-0:2.6.32-279.el6.s390x", "6Server-optional:kernel-headers-0:2.6.32-279.el6.x86_64", "6Server-optional:kernel-kdump-0:2.6.32-279.el6.s390x", "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-279.el6.s390x", "6Server-optional:kernel-kdump-devel-0:2.6.32-279.el6.s390x", "6Server-optional:perf-0:2.6.32-279.el6.i686", "6Server-optional:perf-0:2.6.32-279.el6.ppc64", "6Server-optional:perf-0:2.6.32-279.el6.s390x", "6Server-optional:perf-0:2.6.32-279.el6.x86_64", "6Server-optional:perf-debuginfo-0:2.6.32-279.el6.i686", "6Server-optional:perf-debuginfo-0:2.6.32-279.el6.ppc64", "6Server-optional:perf-debuginfo-0:2.6.32-279.el6.s390x", "6Server-optional:perf-debuginfo-0:2.6.32-279.el6.x86_64", "6Server-optional:python-perf-0:2.6.32-279.el6.i686", "6Server-optional:python-perf-0:2.6.32-279.el6.ppc64", "6Server-optional:python-perf-0:2.6.32-279.el6.s390x", "6Server-optional:python-perf-0:2.6.32-279.el6.x86_64", "6Server-optional:python-perf-debuginfo-0:2.6.32-279.el6.i686", "6Server-optional:python-perf-debuginfo-0:2.6.32-279.el6.ppc64", "6Server-optional:python-perf-debuginfo-0:2.6.32-279.el6.s390x", "6Server-optional:python-perf-debuginfo-0:2.6.32-279.el6.x86_64", "6Server:kernel-0:2.6.32-279.el6.i686", "6Server:kernel-0:2.6.32-279.el6.ppc64", "6Server:kernel-0:2.6.32-279.el6.s390x", "6Server:kernel-0:2.6.32-279.el6.src", "6Server:kernel-0:2.6.32-279.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-279.el6.ppc64", "6Server:kernel-debug-0:2.6.32-279.el6.i686", "6Server:kernel-debug-0:2.6.32-279.el6.ppc64", "6Server:kernel-debug-0:2.6.32-279.el6.s390x", "6Server:kernel-debug-0:2.6.32-279.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-279.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-279.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-279.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-279.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-279.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-279.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-279.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-279.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-279.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-279.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-279.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-279.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-279.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-279.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-279.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-279.el6.x86_64", "6Server:kernel-devel-0:2.6.32-279.el6.i686", "6Server:kernel-devel-0:2.6.32-279.el6.ppc64", "6Server:kernel-devel-0:2.6.32-279.el6.s390x", "6Server:kernel-devel-0:2.6.32-279.el6.x86_64", "6Server:kernel-doc-0:2.6.32-279.el6.noarch", "6Server:kernel-firmware-0:2.6.32-279.el6.noarch", "6Server:kernel-headers-0:2.6.32-279.el6.i686", "6Server:kernel-headers-0:2.6.32-279.el6.ppc64", "6Server:kernel-headers-0:2.6.32-279.el6.s390x", "6Server:kernel-headers-0:2.6.32-279.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-279.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-279.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-279.el6.s390x", "6Server:perf-0:2.6.32-279.el6.i686", "6Server:perf-0:2.6.32-279.el6.ppc64", "6Server:perf-0:2.6.32-279.el6.s390x", "6Server:perf-0:2.6.32-279.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-279.el6.i686", "6Server:perf-debuginfo-0:2.6.32-279.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-279.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-279.el6.x86_64", "6Server:python-perf-0:2.6.32-279.el6.i686", "6Server:python-perf-0:2.6.32-279.el6.ppc64", "6Server:python-perf-0:2.6.32-279.el6.s390x", "6Server:python-perf-0:2.6.32-279.el6.x86_64", "6Server:python-perf-debuginfo-0:2.6.32-279.el6.i686", "6Server:python-perf-debuginfo-0:2.6.32-279.el6.ppc64", "6Server:python-perf-debuginfo-0:2.6.32-279.el6.s390x", "6Server:python-perf-debuginfo-0:2.6.32-279.el6.x86_64", "6Workstation-optional:kernel-0:2.6.32-279.el6.i686", "6Workstation-optional:kernel-0:2.6.32-279.el6.ppc64", "6Workstation-optional:kernel-0:2.6.32-279.el6.s390x", "6Workstation-optional:kernel-0:2.6.32-279.el6.src", "6Workstation-optional:kernel-0:2.6.32-279.el6.x86_64", "6Workstation-optional:kernel-bootwrapper-0:2.6.32-279.el6.ppc64", "6Workstation-optional:kernel-debug-0:2.6.32-279.el6.i686", "6Workstation-optional:kernel-debug-0:2.6.32-279.el6.ppc64", "6Workstation-optional:kernel-debug-0:2.6.32-279.el6.s390x", "6Workstation-optional:kernel-debug-0:2.6.32-279.el6.x86_64", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.i686", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.ppc64", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.s390x", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-279.el6.x86_64", "6Workstation-optional:kernel-debug-devel-0:2.6.32-279.el6.i686", "6Workstation-optional:kernel-debug-devel-0:2.6.32-279.el6.ppc64", "6Workstation-optional:kernel-debug-devel-0:2.6.32-279.el6.s390x", "6Workstation-optional:kernel-debug-devel-0:2.6.32-279.el6.x86_64", "6Workstation-optional:kernel-debuginfo-0:2.6.32-279.el6.i686", "6Workstation-optional:kernel-debuginfo-0:2.6.32-279.el6.ppc64", "6Workstation-optional:kernel-debuginfo-0:2.6.32-279.el6.s390x", "6Workstation-optional:kernel-debuginfo-0:2.6.32-279.el6.x86_64", "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-279.el6.i686", "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-279.el6.ppc64", "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-279.el6.s390x", "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-279.el6.x86_64", "6Workstation-optional:kernel-devel-0:2.6.32-279.el6.i686", "6Workstation-optional:kernel-devel-0:2.6.32-279.el6.ppc64", "6Workstation-optional:kernel-devel-0:2.6.32-279.el6.s390x", "6Workstation-optional:kernel-devel-0:2.6.32-279.el6.x86_64", "6Workstation-optional:kernel-doc-0:2.6.32-279.el6.noarch", "6Workstation-optional:kernel-firmware-0:2.6.32-279.el6.noarch", "6Workstation-optional:kernel-headers-0:2.6.32-279.el6.i686", "6Workstation-optional:kernel-headers-0:2.6.32-279.el6.ppc64", "6Workstation-optional:kernel-headers-0:2.6.32-279.el6.s390x", "6Workstation-optional:kernel-headers-0:2.6.32-279.el6.x86_64", "6Workstation-optional:kernel-kdump-0:2.6.32-279.el6.s390x", "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-279.el6.s390x", "6Workstation-optional:kernel-kdump-devel-0:2.6.32-279.el6.s390x", "6Workstation-optional:perf-0:2.6.32-279.el6.i686", "6Workstation-optional:perf-0:2.6.32-279.el6.ppc64", "6Workstation-optional:perf-0:2.6.32-279.el6.s390x", "6Workstation-optional:perf-0:2.6.32-279.el6.x86_64", "6Workstation-optional:perf-debuginfo-0:2.6.32-279.el6.i686", "6Workstation-optional:perf-debuginfo-0:2.6.32-279.el6.ppc64", "6Workstation-optional:perf-debuginfo-0:2.6.32-279.el6.s390x", "6Workstation-optional:perf-debuginfo-0:2.6.32-279.el6.x86_64", "6Workstation-optional:python-perf-0:2.6.32-279.el6.i686", "6Workstation-optional:python-perf-0:2.6.32-279.el6.ppc64", "6Workstation-optional:python-perf-0:2.6.32-279.el6.s390x", "6Workstation-optional:python-perf-0:2.6.32-279.el6.x86_64", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-279.el6.i686", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-279.el6.ppc64", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-279.el6.s390x", "6Workstation-optional:python-perf-debuginfo-0:2.6.32-279.el6.x86_64", "6Workstation:kernel-0:2.6.32-279.el6.i686", "6Workstation:kernel-0:2.6.32-279.el6.ppc64", "6Workstation:kernel-0:2.6.32-279.el6.s390x", "6Workstation:kernel-0:2.6.32-279.el6.src", "6Workstation:kernel-0:2.6.32-279.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-279.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-279.el6.i686", "6Workstation:kernel-debug-0:2.6.32-279.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-279.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-279.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-279.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-279.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-279.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-279.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-279.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-279.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-279.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-279.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-279.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-279.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-279.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-279.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-279.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-279.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-279.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-279.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-279.el6.i686", "6Workstation:kernel-devel-0:2.6.32-279.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-279.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-279.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-279.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-279.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-279.el6.i686", "6Workstation:kernel-headers-0:2.6.32-279.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-279.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-279.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-279.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-279.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-279.el6.s390x", "6Workstation:perf-0:2.6.32-279.el6.i686", "6Workstation:perf-0:2.6.32-279.el6.ppc64", "6Workstation:perf-0:2.6.32-279.el6.s390x", "6Workstation:perf-0:2.6.32-279.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-279.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-279.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-279.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-279.el6.x86_64", "6Workstation:python-perf-0:2.6.32-279.el6.i686", "6Workstation:python-perf-0:2.6.32-279.el6.ppc64", "6Workstation:python-perf-0:2.6.32-279.el6.s390x", "6Workstation:python-perf-0:2.6.32-279.el6.x86_64", "6Workstation:python-perf-debuginfo-0:2.6.32-279.el6.i686", "6Workstation:python-perf-debuginfo-0:2.6.32-279.el6.ppc64", "6Workstation:python-perf-debuginfo-0:2.6.32-279.el6.s390x", "6Workstation:python-perf-debuginfo-0:2.6.32-279.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: nfs4_getfacl decoding kernel oops" } ] }
rhsa-2012_1541
Vulnerability from csaf_redhat
Published
2012-12-04 20:26
Modified
2024-11-22 05:59
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
Updated kernel packages that fix two security issues and several bugs are
now available for Red Hat Enterprise Linux 6.2 Extended Update Support.
The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
These packages contain the Linux kernel.
Security fixes:
* A malicious NFSv4 server could return a crafted reply to a GETACL
request, causing a denial of service on the client. (CVE-2011-4131,
Moderate)
* A flaw in the dl2k driver could allow a local, unprivileged user to issue
potentially harmful IOCTLs, possibly causing Ethernet adapters using the
driver to malfunction (such as losing network connectivity).
(CVE-2012-2313, Low)
Red Hat would like to thank Andy Adamson for reporting CVE-2011-4131, and
Stephan Mueller for reporting CVE-2012-2313.
Bug fixes:
* A kernel oops occurred in the nf_nat code when a bogus pointer was
dereferenced in the nf_conn_nat structure. Consequently, if Source Network
Address Translation (SNAT) was performed, incorrect information could be
received by other CTS (Clear to Send) signals. A conntrack entry is now
placed in the source hash after SNAT has been completed, which prevents the
described problems. (BZ#865715)
* Previously, the ixgbe_setup_tc() function was called recursively when the
set_state() CEE (Convergence Enhanced Ethernet) API routine was called in
IEEE DCBX (Data Center Bridging eXchange) mode. This is considered unsafe
according to the IEEE standards. With this update, the ixgbe driver has
been modified to no longer call the set_state() routine in IEEE DCBX mode.
The driver now calls routines of the PFC (Priority-based Flow Control) and
ETS (Enhanced Transmission Selection) extensions instead of the CEE
extension routines in IEEE DCBX mode. (BZ#867859)
* A Symmetric Multi Processing (SMP) race condition between the munmap()
and exit() function could lead to false-positive triggering of the BUG_ON()
macro if Transparent Huge Pages (THP) were enabled. This update fixes the
race condition, which avoids false-positive triggering of the BUG_ON()
macro in this scenario. (BZ#875121)
* The kernel allows high priority real time tasks, such as tasks scheduled
with the SCHED_FIFO policy, to be throttled. Previously, the CPU stop tasks
were scheduled as high priority real time tasks and could be thus throttled
accordingly. However, the replenishment timer, which is responsible for
clearing a throttle flag on tasks, could be pending on the just disabled
CPU. This could lead to the situation that the throttled tasks were never
scheduled to run. Consequently, if any of such tasks was needed to complete
the CPU disabling, the system became unresponsive. This update introduces a
new scheduler class, which gives a task the highest possible system
priority and such a task cannot be throttled. The stop-task scheduling
class is now used for the CPU stop tasks, and the system shutdown completes
as expected in the scenario described. (BZ#876078)
* Previously, XFS log buffers were handled incorrectly so that XFS could,
in certain circumstances, incorrectly read metadata from the journal during
XFS log recovery. As a consequence, XFS log recovery terminated with an
error message and prevented the file system from being mounted. This
problem could result in a loss of data if the user forcibly emptied the log
to allow the file system to be mounted. This update ensures that metadata
is read correctly from the log and journal recovery thus completes
successfully, and the file system mounts as expected. (BZ#876498)
* Previously, kernel was allowed to reduce the number of unnecessary commit
calls by skipping the commit when there was a large number of outstanding
pages being written. However, a test on the number of commits (ncommit) did
not properly handle the edge case when ncommit was zero. Consequently,
inodes sometimes remained on the sb->s_dirty list and could not be freed by
the inode cache shrinker. As a result, the nfs_inode_cache structure grew
very large over time. With this update, the call to the nfs_write_inode()
function is immediately returned when commit == 0, thus fixing this bug.
(BZ#877394)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix two security issues and several bugs are\nnow available for Red Hat Enterprise Linux 6.2 Extended Update Support.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "These packages contain the Linux kernel.\n\nSecurity fixes:\n\n* A malicious NFSv4 server could return a crafted reply to a GETACL\nrequest, causing a denial of service on the client. (CVE-2011-4131,\nModerate)\n\n* A flaw in the dl2k driver could allow a local, unprivileged user to issue\npotentially harmful IOCTLs, possibly causing Ethernet adapters using the\ndriver to malfunction (such as losing network connectivity).\n(CVE-2012-2313, Low)\n\nRed Hat would like to thank Andy Adamson for reporting CVE-2011-4131, and\nStephan Mueller for reporting CVE-2012-2313.\n\nBug fixes:\n\n* A kernel oops occurred in the nf_nat code when a bogus pointer was\ndereferenced in the nf_conn_nat structure. Consequently, if Source Network\nAddress Translation (SNAT) was performed, incorrect information could be\nreceived by other CTS (Clear to Send) signals. A conntrack entry is now\nplaced in the source hash after SNAT has been completed, which prevents the\ndescribed problems. (BZ#865715)\n\n* Previously, the ixgbe_setup_tc() function was called recursively when the\nset_state() CEE (Convergence Enhanced Ethernet) API routine was called in\nIEEE DCBX (Data Center Bridging eXchange) mode. This is considered unsafe\naccording to the IEEE standards. With this update, the ixgbe driver has\nbeen modified to no longer call the set_state() routine in IEEE DCBX mode.\nThe driver now calls routines of the PFC (Priority-based Flow Control) and\nETS (Enhanced Transmission Selection) extensions instead of the CEE\nextension routines in IEEE DCBX mode. (BZ#867859)\n\n* A Symmetric Multi Processing (SMP) race condition between the munmap()\nand exit() function could lead to false-positive triggering of the BUG_ON()\nmacro if Transparent Huge Pages (THP) were enabled. This update fixes the\nrace condition, which avoids false-positive triggering of the BUG_ON()\nmacro in this scenario. (BZ#875121)\n\n* The kernel allows high priority real time tasks, such as tasks scheduled\nwith the SCHED_FIFO policy, to be throttled. Previously, the CPU stop tasks\nwere scheduled as high priority real time tasks and could be thus throttled\naccordingly. However, the replenishment timer, which is responsible for\nclearing a throttle flag on tasks, could be pending on the just disabled\nCPU. This could lead to the situation that the throttled tasks were never\nscheduled to run. Consequently, if any of such tasks was needed to complete\nthe CPU disabling, the system became unresponsive. This update introduces a\nnew scheduler class, which gives a task the highest possible system\npriority and such a task cannot be throttled. The stop-task scheduling\nclass is now used for the CPU stop tasks, and the system shutdown completes\nas expected in the scenario described. (BZ#876078)\n\n* Previously, XFS log buffers were handled incorrectly so that XFS could,\nin certain circumstances, incorrectly read metadata from the journal during\nXFS log recovery. As a consequence, XFS log recovery terminated with an\nerror message and prevented the file system from being mounted. This\nproblem could result in a loss of data if the user forcibly emptied the log\nto allow the file system to be mounted. This update ensures that metadata\nis read correctly from the log and journal recovery thus completes\nsuccessfully, and the file system mounts as expected. (BZ#876498)\n\n* Previously, kernel was allowed to reduce the number of unnecessary commit\ncalls by skipping the commit when there was a large number of outstanding\npages being written. However, a test on the number of commits (ncommit) did\nnot properly handle the edge case when ncommit was zero. Consequently,\ninodes sometimes remained on the sb-\u003es_dirty list and could not be freed by\nthe inode cache shrinker. As a result, the nfs_inode_cache structure grew\nvery large over time. With this update, the call to the nfs_write_inode()\nfunction is immediately returned when commit == 0, thus fixing this bug.\n(BZ#877394)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2012:1541", "url": "https://access.redhat.com/errata/RHSA-2012:1541" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "747106", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=747106" }, { "category": "external", "summary": "818820", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=818820" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2012/rhsa-2012_1541.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-22T05:59:27+00:00", "generator": { "date": "2024-11-22T05:59:27+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2012:1541", "initial_release_date": "2012-12-04T20:26:00+00:00", "revision_history": [ { "date": "2012-12-04T20:26:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2012-12-04T20:31:10+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T05:59:27+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS (v. 6.2)", "product": { "name": "Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.2::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product": { "name": "Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.2::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:2.6.32-220.30.1.el6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-220.30.1.el6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-220.30.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-220.30.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-220.30.1.el6.x86_64", "product": { "name": "python-perf-debuginfo-0:2.6.32-220.30.1.el6.x86_64", "product_id": "python-perf-debuginfo-0:2.6.32-220.30.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-220.30.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-220.30.1.el6.x86_64", "product": { "name": "perf-debuginfo-0:2.6.32-220.30.1.el6.x86_64", "product_id": "perf-debuginfo-0:2.6.32-220.30.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-220.30.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-220.30.1.el6.x86_64", "product": { "name": "kernel-devel-0:2.6.32-220.30.1.el6.x86_64", "product_id": "kernel-devel-0:2.6.32-220.30.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-220.30.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-220.30.1.el6.x86_64", "product": { "name": "kernel-debug-0:2.6.32-220.30.1.el6.x86_64", "product_id": "kernel-debug-0:2.6.32-220.30.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-220.30.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-220.30.1.el6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-220.30.1.el6.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.32-220.30.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-220.30.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-220.30.1.el6.x86_64", "product": { "name": "perf-0:2.6.32-220.30.1.el6.x86_64", "product_id": "perf-0:2.6.32-220.30.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-220.30.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-220.30.1.el6.x86_64", "product": { "name": "kernel-headers-0:2.6.32-220.30.1.el6.x86_64", "product_id": "kernel-headers-0:2.6.32-220.30.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-220.30.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-220.30.1.el6.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.32-220.30.1.el6.x86_64", "product_id": "kernel-debuginfo-0:2.6.32-220.30.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-220.30.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-220.30.1.el6.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.32-220.30.1.el6.x86_64", "product_id": "kernel-debug-devel-0:2.6.32-220.30.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-220.30.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-220.30.1.el6.x86_64", "product": { "name": "kernel-0:2.6.32-220.30.1.el6.x86_64", "product_id": "kernel-0:2.6.32-220.30.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-220.30.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-220.30.1.el6.x86_64", "product": { "name": "python-perf-0:2.6.32-220.30.1.el6.x86_64", "product_id": "python-perf-0:2.6.32-220.30.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-220.30.1.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-220.30.1.el6.s390x", "product": { "name": "python-perf-debuginfo-0:2.6.32-220.30.1.el6.s390x", "product_id": "python-perf-debuginfo-0:2.6.32-220.30.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-220.30.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-220.30.1.el6.s390x", "product": { "name": "perf-debuginfo-0:2.6.32-220.30.1.el6.s390x", "product_id": "perf-debuginfo-0:2.6.32-220.30.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-220.30.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-220.30.1.el6.s390x", "product": { "name": "kernel-devel-0:2.6.32-220.30.1.el6.s390x", "product_id": "kernel-devel-0:2.6.32-220.30.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-220.30.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-220.30.1.el6.s390x", "product": { "name": "kernel-debug-0:2.6.32-220.30.1.el6.s390x", "product_id": "kernel-debug-0:2.6.32-220.30.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-220.30.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-220.30.1.el6.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-220.30.1.el6.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.32-220.30.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-220.30.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.32-220.30.1.el6.s390x", "product": { "name": "kernel-kdump-0:2.6.32-220.30.1.el6.s390x", "product_id": "kernel-kdump-0:2.6.32-220.30.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.32-220.30.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:2.6.32-220.30.1.el6.s390x", "product": { "name": "perf-0:2.6.32-220.30.1.el6.s390x", "product_id": "perf-0:2.6.32-220.30.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-220.30.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-220.30.1.el6.s390x", "product": { "name": "kernel-headers-0:2.6.32-220.30.1.el6.s390x", "product_id": "kernel-headers-0:2.6.32-220.30.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-220.30.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-220.30.1.el6.s390x", "product": { "name": "kernel-debuginfo-0:2.6.32-220.30.1.el6.s390x", "product_id": "kernel-debuginfo-0:2.6.32-220.30.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-220.30.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-220.30.1.el6.s390x", "product": { "name": "kernel-debug-devel-0:2.6.32-220.30.1.el6.s390x", "product_id": "kernel-debug-devel-0:2.6.32-220.30.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-220.30.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.32-220.30.1.el6.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.32-220.30.1.el6.s390x", "product_id": "kernel-kdump-devel-0:2.6.32-220.30.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.32-220.30.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.32-220.30.1.el6.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.32-220.30.1.el6.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.32-220.30.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.32-220.30.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:2.6.32-220.30.1.el6.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-220.30.1.el6.s390x", "product_id": "kernel-debuginfo-common-s390x-0:2.6.32-220.30.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@2.6.32-220.30.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-220.30.1.el6.s390x", "product": { "name": "kernel-0:2.6.32-220.30.1.el6.s390x", "product_id": "kernel-0:2.6.32-220.30.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-220.30.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-220.30.1.el6.s390x", "product": { "name": "python-perf-0:2.6.32-220.30.1.el6.s390x", "product_id": "python-perf-0:2.6.32-220.30.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-220.30.1.el6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-220.30.1.el6.ppc64", "product": { "name": "python-perf-debuginfo-0:2.6.32-220.30.1.el6.ppc64", "product_id": "python-perf-debuginfo-0:2.6.32-220.30.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-220.30.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-220.30.1.el6.ppc64", "product": { "name": "perf-debuginfo-0:2.6.32-220.30.1.el6.ppc64", "product_id": "perf-debuginfo-0:2.6.32-220.30.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-220.30.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-220.30.1.el6.ppc64", "product": { "name": "kernel-devel-0:2.6.32-220.30.1.el6.ppc64", "product_id": "kernel-devel-0:2.6.32-220.30.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-220.30.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-220.30.1.el6.ppc64", "product": { "name": "kernel-debug-0:2.6.32-220.30.1.el6.ppc64", "product_id": "kernel-debug-0:2.6.32-220.30.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-220.30.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-220.30.1.el6.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-220.30.1.el6.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.32-220.30.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-220.30.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-220.30.1.el6.ppc64", "product": { "name": "perf-0:2.6.32-220.30.1.el6.ppc64", "product_id": "perf-0:2.6.32-220.30.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-220.30.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-220.30.1.el6.ppc64", "product": { "name": "kernel-headers-0:2.6.32-220.30.1.el6.ppc64", "product_id": "kernel-headers-0:2.6.32-220.30.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-220.30.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-220.30.1.el6.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.32-220.30.1.el6.ppc64", "product_id": "kernel-debuginfo-0:2.6.32-220.30.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-220.30.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:2.6.32-220.30.1.el6.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-220.30.1.el6.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:2.6.32-220.30.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@2.6.32-220.30.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-220.30.1.el6.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.32-220.30.1.el6.ppc64", "product_id": "kernel-debug-devel-0:2.6.32-220.30.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-220.30.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:2.6.32-220.30.1.el6.ppc64", "product": { "name": "kernel-bootwrapper-0:2.6.32-220.30.1.el6.ppc64", "product_id": "kernel-bootwrapper-0:2.6.32-220.30.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@2.6.32-220.30.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-220.30.1.el6.ppc64", "product": { "name": "kernel-0:2.6.32-220.30.1.el6.ppc64", "product_id": "kernel-0:2.6.32-220.30.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-220.30.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-220.30.1.el6.ppc64", "product": { "name": "python-perf-0:2.6.32-220.30.1.el6.ppc64", "product_id": "python-perf-0:2.6.32-220.30.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-220.30.1.el6?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-220.30.1.el6.i686", "product": { "name": "python-perf-debuginfo-0:2.6.32-220.30.1.el6.i686", "product_id": "python-perf-debuginfo-0:2.6.32-220.30.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-220.30.1.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-220.30.1.el6.i686", "product": { "name": "perf-debuginfo-0:2.6.32-220.30.1.el6.i686", "product_id": "perf-debuginfo-0:2.6.32-220.30.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-220.30.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-220.30.1.el6.i686", "product": { "name": "kernel-devel-0:2.6.32-220.30.1.el6.i686", "product_id": "kernel-devel-0:2.6.32-220.30.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-220.30.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-220.30.1.el6.i686", "product": { "name": "kernel-debug-0:2.6.32-220.30.1.el6.i686", "product_id": "kernel-debug-0:2.6.32-220.30.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-220.30.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-220.30.1.el6.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-220.30.1.el6.i686", "product_id": "kernel-debug-debuginfo-0:2.6.32-220.30.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-220.30.1.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-0:2.6.32-220.30.1.el6.i686", "product": { "name": "perf-0:2.6.32-220.30.1.el6.i686", "product_id": "perf-0:2.6.32-220.30.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-220.30.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-220.30.1.el6.i686", "product": { "name": "kernel-headers-0:2.6.32-220.30.1.el6.i686", "product_id": "kernel-headers-0:2.6.32-220.30.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-220.30.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-220.30.1.el6.i686", "product": { "name": "kernel-debuginfo-0:2.6.32-220.30.1.el6.i686", "product_id": "kernel-debuginfo-0:2.6.32-220.30.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-220.30.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-220.30.1.el6.i686", "product": { "name": "kernel-debug-devel-0:2.6.32-220.30.1.el6.i686", "product_id": "kernel-debug-devel-0:2.6.32-220.30.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-220.30.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-i686-0:2.6.32-220.30.1.el6.i686", "product": { "name": "kernel-debuginfo-common-i686-0:2.6.32-220.30.1.el6.i686", "product_id": "kernel-debuginfo-common-i686-0:2.6.32-220.30.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-i686@2.6.32-220.30.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-220.30.1.el6.i686", "product": { "name": "kernel-0:2.6.32-220.30.1.el6.i686", "product_id": "kernel-0:2.6.32-220.30.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-220.30.1.el6?arch=i686" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-220.30.1.el6.i686", "product": { "name": "python-perf-0:2.6.32-220.30.1.el6.i686", "product_id": "python-perf-0:2.6.32-220.30.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-220.30.1.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.32-220.30.1.el6.noarch", "product": { "name": "kernel-doc-0:2.6.32-220.30.1.el6.noarch", "product_id": "kernel-doc-0:2.6.32-220.30.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-220.30.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-firmware-0:2.6.32-220.30.1.el6.noarch", "product": { "name": "kernel-firmware-0:2.6.32-220.30.1.el6.noarch", "product_id": "kernel-firmware-0:2.6.32-220.30.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-220.30.1.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-220.30.1.el6.src", "product": { "name": "kernel-0:2.6.32-220.30.1.el6.src", "product_id": "kernel-0:2.6.32-220.30.1.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-220.30.1.el6?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.30.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-0:2.6.32-220.30.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-220.30.1.el6.i686", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.30.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-0:2.6.32-220.30.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-220.30.1.el6.ppc64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.30.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-0:2.6.32-220.30.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-220.30.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.30.1.el6.src as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-0:2.6.32-220.30.1.el6.src" }, "product_reference": "kernel-0:2.6.32-220.30.1.el6.src", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.30.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-0:2.6.32-220.30.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-220.30.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-220.30.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.30.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-220.30.1.el6.ppc64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.30.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.30.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-220.30.1.el6.i686", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.30.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.30.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-220.30.1.el6.ppc64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.30.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.30.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-220.30.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.30.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.30.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-220.30.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.30.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.30.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.30.1.el6.i686", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.30.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.30.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.30.1.el6.ppc64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.30.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.30.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.30.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.30.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.30.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.30.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.30.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.30.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.30.1.el6.i686", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.30.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.30.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.30.1.el6.ppc64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.30.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.30.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.30.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.30.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.30.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.30.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.30.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.30.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.30.1.el6.i686", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.30.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.30.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.30.1.el6.ppc64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.30.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.30.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.30.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.30.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.30.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.30.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-220.30.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.30.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-220.30.1.el6.i686", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-220.30.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.30.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-220.30.1.el6.ppc64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-220.30.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.30.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-220.30.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-220.30.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.30.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-220.30.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.30.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.30.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-220.30.1.el6.i686", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.30.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.30.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-220.30.1.el6.ppc64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.30.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.30.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-220.30.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.30.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.30.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-220.30.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-220.30.1.el6.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-doc-0:2.6.32-220.30.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-220.30.1.el6.noarch", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-220.30.1.el6.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-firmware-0:2.6.32-220.30.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-220.30.1.el6.noarch", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.30.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.30.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-220.30.1.el6.i686", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.30.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.30.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-220.30.1.el6.ppc64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.30.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.30.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-220.30.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.30.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.30.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-220.30.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-220.30.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-kdump-0:2.6.32-220.30.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-220.30.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-220.30.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.30.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-220.30.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-220.30.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.30.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-220.30.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.30.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:perf-0:2.6.32-220.30.1.el6.i686" }, "product_reference": "perf-0:2.6.32-220.30.1.el6.i686", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.30.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:perf-0:2.6.32-220.30.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-220.30.1.el6.ppc64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.30.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:perf-0:2.6.32-220.30.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-220.30.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.30.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:perf-0:2.6.32-220.30.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-220.30.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.30.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.30.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-220.30.1.el6.i686", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.30.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.30.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-220.30.1.el6.ppc64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.30.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.30.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-220.30.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.30.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.30.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-220.30.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.30.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:python-perf-0:2.6.32-220.30.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-220.30.1.el6.i686", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.30.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:python-perf-0:2.6.32-220.30.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-220.30.1.el6.ppc64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.30.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:python-perf-0:2.6.32-220.30.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-220.30.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.30.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:python-perf-0:2.6.32-220.30.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-220.30.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-220.30.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.30.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-220.30.1.el6.i686", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-220.30.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.30.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-220.30.1.el6.ppc64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-220.30.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.30.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-220.30.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-220.30.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.30.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-220.30.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.30.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.30.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-220.30.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.30.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.30.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-220.30.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.30.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.30.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-220.30.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.30.1.el6.src as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.30.1.el6.src" }, "product_reference": "kernel-0:2.6.32-220.30.1.el6.src", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.30.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.30.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-220.30.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-220.30.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.30.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-220.30.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.30.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.30.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-220.30.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.30.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.30.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-220.30.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.30.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.30.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-220.30.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.30.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.30.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-220.30.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.30.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.30.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.30.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.30.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.30.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.30.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.30.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.30.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.30.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.30.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.30.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.30.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.30.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.30.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.30.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.30.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.30.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.30.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.30.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.30.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.30.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.30.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.30.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.30.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.30.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.30.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.30.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.30.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.30.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.30.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.30.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.30.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.30.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.30.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.30.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.30.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-220.30.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.30.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-220.30.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-220.30.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.30.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-220.30.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-220.30.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.30.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-220.30.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-220.30.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.30.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-220.30.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.30.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.30.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-220.30.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.30.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.30.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-220.30.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.30.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.30.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-220.30.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.30.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.30.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-220.30.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-220.30.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-doc-0:2.6.32-220.30.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-220.30.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-220.30.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-firmware-0:2.6.32-220.30.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-220.30.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.30.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.30.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-220.30.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.30.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.30.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-220.30.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.30.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.30.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-220.30.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.30.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.30.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-220.30.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-220.30.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-kdump-0:2.6.32-220.30.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-220.30.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-220.30.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.30.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-220.30.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-220.30.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.30.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-220.30.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.30.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:perf-0:2.6.32-220.30.1.el6.i686" }, "product_reference": "perf-0:2.6.32-220.30.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.30.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:perf-0:2.6.32-220.30.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-220.30.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.30.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:perf-0:2.6.32-220.30.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-220.30.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.30.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:perf-0:2.6.32-220.30.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-220.30.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.30.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.30.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-220.30.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.30.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.30.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-220.30.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.30.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.30.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-220.30.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.30.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.30.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-220.30.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.30.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.30.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-220.30.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.30.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.30.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-220.30.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.30.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.30.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-220.30.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.30.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.30.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-220.30.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-220.30.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.30.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-220.30.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-220.30.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.30.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-220.30.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-220.30.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.30.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-220.30.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-220.30.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.30.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-220.30.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Andy Adamson" ] } ], "cve": "CVE-2011-4131", "discovery_date": "2011-07-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "747106" } ], "notes": [ { "category": "description", "text": "The NFSv4 implementation in the Linux kernel before 3.2.2 does not properly handle bitmap sizes in GETACL replies, which allows remote NFS servers to cause a denial of service (OOPS) by sending an excessive number of bitmap words.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: nfs4_getfacl decoding kernel oops", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel as shipped with Red Hat Enterprise Linux 4 as it does not provide support for NFS ACLs. This issue does not affect the Linux kernel as shipped with Red Hat Enterprise Linux 5. This has been addressed in Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2012-0333.html. Future kernel updates in Red Hat Enterprise Linux 6 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.2.EUS:kernel-0:2.6.32-220.30.1.el6.i686", "6Server-6.2.EUS:kernel-0:2.6.32-220.30.1.el6.ppc64", "6Server-6.2.EUS:kernel-0:2.6.32-220.30.1.el6.s390x", "6Server-6.2.EUS:kernel-0:2.6.32-220.30.1.el6.src", "6Server-6.2.EUS:kernel-0:2.6.32-220.30.1.el6.x86_64", "6Server-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.30.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.30.1.el6.i686", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.30.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.30.1.el6.s390x", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.30.1.el6.x86_64", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.30.1.el6.i686", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.30.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.30.1.el6.s390x", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.30.1.el6.x86_64", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.30.1.el6.i686", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.30.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.30.1.el6.s390x", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.30.1.el6.x86_64", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.30.1.el6.i686", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.30.1.el6.ppc64", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.30.1.el6.s390x", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.30.1.el6.x86_64", "6Server-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.30.1.el6.i686", "6Server-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.30.1.el6.ppc64", "6Server-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.30.1.el6.s390x", "6Server-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.30.1.el6.x86_64", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.30.1.el6.i686", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.30.1.el6.ppc64", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.30.1.el6.s390x", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.30.1.el6.x86_64", "6Server-6.2.EUS:kernel-doc-0:2.6.32-220.30.1.el6.noarch", "6Server-6.2.EUS:kernel-firmware-0:2.6.32-220.30.1.el6.noarch", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.30.1.el6.i686", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.30.1.el6.ppc64", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.30.1.el6.s390x", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.30.1.el6.x86_64", "6Server-6.2.EUS:kernel-kdump-0:2.6.32-220.30.1.el6.s390x", "6Server-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.30.1.el6.s390x", "6Server-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.30.1.el6.s390x", "6Server-6.2.EUS:perf-0:2.6.32-220.30.1.el6.i686", "6Server-6.2.EUS:perf-0:2.6.32-220.30.1.el6.ppc64", "6Server-6.2.EUS:perf-0:2.6.32-220.30.1.el6.s390x", "6Server-6.2.EUS:perf-0:2.6.32-220.30.1.el6.x86_64", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.30.1.el6.i686", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.30.1.el6.ppc64", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.30.1.el6.s390x", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.30.1.el6.x86_64", "6Server-6.2.EUS:python-perf-0:2.6.32-220.30.1.el6.i686", "6Server-6.2.EUS:python-perf-0:2.6.32-220.30.1.el6.ppc64", "6Server-6.2.EUS:python-perf-0:2.6.32-220.30.1.el6.s390x", "6Server-6.2.EUS:python-perf-0:2.6.32-220.30.1.el6.x86_64", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.30.1.el6.i686", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.30.1.el6.ppc64", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.30.1.el6.s390x", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.30.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.30.1.el6.i686", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.30.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.30.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.30.1.el6.src", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.30.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.30.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.30.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.30.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.30.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.30.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.30.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.30.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.30.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.30.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.30.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.30.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.30.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.30.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.30.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.30.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.30.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.30.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.30.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.30.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.30.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.30.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.30.1.el6.i686", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.30.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.30.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.30.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-doc-0:2.6.32-220.30.1.el6.noarch", "6Server-optional-6.2.EUS:kernel-firmware-0:2.6.32-220.30.1.el6.noarch", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.30.1.el6.i686", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.30.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.30.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.30.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-kdump-0:2.6.32-220.30.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.30.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.30.1.el6.s390x", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.30.1.el6.i686", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.30.1.el6.ppc64", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.30.1.el6.s390x", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.30.1.el6.x86_64", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.30.1.el6.i686", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.30.1.el6.ppc64", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.30.1.el6.s390x", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.30.1.el6.x86_64", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.30.1.el6.i686", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.30.1.el6.ppc64", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.30.1.el6.s390x", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.30.1.el6.x86_64", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.30.1.el6.i686", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.30.1.el6.ppc64", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.30.1.el6.s390x", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.30.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-4131" }, { "category": "external", "summary": "RHBZ#747106", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=747106" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-4131", "url": "https://www.cve.org/CVERecord?id=CVE-2011-4131" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-4131", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-4131" } ], "release_date": "2011-11-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-12-04T20:26:00+00:00", "details": "Users should upgrade to these updated packages, which contain backported\npatches to correct these issues. The system must be rebooted for this\nupdate to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Server-6.2.EUS:kernel-0:2.6.32-220.30.1.el6.i686", "6Server-6.2.EUS:kernel-0:2.6.32-220.30.1.el6.ppc64", "6Server-6.2.EUS:kernel-0:2.6.32-220.30.1.el6.s390x", "6Server-6.2.EUS:kernel-0:2.6.32-220.30.1.el6.src", "6Server-6.2.EUS:kernel-0:2.6.32-220.30.1.el6.x86_64", "6Server-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.30.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.30.1.el6.i686", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.30.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.30.1.el6.s390x", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.30.1.el6.x86_64", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.30.1.el6.i686", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.30.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.30.1.el6.s390x", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.30.1.el6.x86_64", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.30.1.el6.i686", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.30.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.30.1.el6.s390x", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.30.1.el6.x86_64", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.30.1.el6.i686", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.30.1.el6.ppc64", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.30.1.el6.s390x", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.30.1.el6.x86_64", "6Server-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.30.1.el6.i686", "6Server-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.30.1.el6.ppc64", "6Server-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.30.1.el6.s390x", "6Server-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.30.1.el6.x86_64", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.30.1.el6.i686", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.30.1.el6.ppc64", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.30.1.el6.s390x", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.30.1.el6.x86_64", "6Server-6.2.EUS:kernel-doc-0:2.6.32-220.30.1.el6.noarch", "6Server-6.2.EUS:kernel-firmware-0:2.6.32-220.30.1.el6.noarch", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.30.1.el6.i686", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.30.1.el6.ppc64", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.30.1.el6.s390x", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.30.1.el6.x86_64", "6Server-6.2.EUS:kernel-kdump-0:2.6.32-220.30.1.el6.s390x", "6Server-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.30.1.el6.s390x", "6Server-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.30.1.el6.s390x", "6Server-6.2.EUS:perf-0:2.6.32-220.30.1.el6.i686", "6Server-6.2.EUS:perf-0:2.6.32-220.30.1.el6.ppc64", "6Server-6.2.EUS:perf-0:2.6.32-220.30.1.el6.s390x", "6Server-6.2.EUS:perf-0:2.6.32-220.30.1.el6.x86_64", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.30.1.el6.i686", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.30.1.el6.ppc64", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.30.1.el6.s390x", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.30.1.el6.x86_64", "6Server-6.2.EUS:python-perf-0:2.6.32-220.30.1.el6.i686", "6Server-6.2.EUS:python-perf-0:2.6.32-220.30.1.el6.ppc64", "6Server-6.2.EUS:python-perf-0:2.6.32-220.30.1.el6.s390x", "6Server-6.2.EUS:python-perf-0:2.6.32-220.30.1.el6.x86_64", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.30.1.el6.i686", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.30.1.el6.ppc64", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.30.1.el6.s390x", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.30.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.30.1.el6.i686", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.30.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.30.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.30.1.el6.src", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.30.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.30.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.30.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.30.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.30.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.30.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.30.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.30.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.30.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.30.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.30.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.30.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.30.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.30.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.30.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.30.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.30.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.30.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.30.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.30.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.30.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.30.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.30.1.el6.i686", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.30.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.30.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.30.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-doc-0:2.6.32-220.30.1.el6.noarch", "6Server-optional-6.2.EUS:kernel-firmware-0:2.6.32-220.30.1.el6.noarch", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.30.1.el6.i686", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.30.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.30.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.30.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-kdump-0:2.6.32-220.30.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.30.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.30.1.el6.s390x", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.30.1.el6.i686", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.30.1.el6.ppc64", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.30.1.el6.s390x", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.30.1.el6.x86_64", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.30.1.el6.i686", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.30.1.el6.ppc64", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.30.1.el6.s390x", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.30.1.el6.x86_64", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.30.1.el6.i686", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.30.1.el6.ppc64", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.30.1.el6.s390x", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.30.1.el6.x86_64", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.30.1.el6.i686", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.30.1.el6.ppc64", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.30.1.el6.s390x", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.30.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2012:1541" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:H/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Server-6.2.EUS:kernel-0:2.6.32-220.30.1.el6.i686", "6Server-6.2.EUS:kernel-0:2.6.32-220.30.1.el6.ppc64", "6Server-6.2.EUS:kernel-0:2.6.32-220.30.1.el6.s390x", "6Server-6.2.EUS:kernel-0:2.6.32-220.30.1.el6.src", "6Server-6.2.EUS:kernel-0:2.6.32-220.30.1.el6.x86_64", "6Server-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.30.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.30.1.el6.i686", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.30.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.30.1.el6.s390x", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.30.1.el6.x86_64", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.30.1.el6.i686", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.30.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.30.1.el6.s390x", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.30.1.el6.x86_64", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.30.1.el6.i686", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.30.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.30.1.el6.s390x", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.30.1.el6.x86_64", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.30.1.el6.i686", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.30.1.el6.ppc64", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.30.1.el6.s390x", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.30.1.el6.x86_64", "6Server-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.30.1.el6.i686", "6Server-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.30.1.el6.ppc64", "6Server-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.30.1.el6.s390x", "6Server-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.30.1.el6.x86_64", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.30.1.el6.i686", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.30.1.el6.ppc64", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.30.1.el6.s390x", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.30.1.el6.x86_64", "6Server-6.2.EUS:kernel-doc-0:2.6.32-220.30.1.el6.noarch", "6Server-6.2.EUS:kernel-firmware-0:2.6.32-220.30.1.el6.noarch", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.30.1.el6.i686", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.30.1.el6.ppc64", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.30.1.el6.s390x", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.30.1.el6.x86_64", "6Server-6.2.EUS:kernel-kdump-0:2.6.32-220.30.1.el6.s390x", "6Server-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.30.1.el6.s390x", "6Server-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.30.1.el6.s390x", "6Server-6.2.EUS:perf-0:2.6.32-220.30.1.el6.i686", "6Server-6.2.EUS:perf-0:2.6.32-220.30.1.el6.ppc64", "6Server-6.2.EUS:perf-0:2.6.32-220.30.1.el6.s390x", "6Server-6.2.EUS:perf-0:2.6.32-220.30.1.el6.x86_64", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.30.1.el6.i686", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.30.1.el6.ppc64", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.30.1.el6.s390x", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.30.1.el6.x86_64", "6Server-6.2.EUS:python-perf-0:2.6.32-220.30.1.el6.i686", "6Server-6.2.EUS:python-perf-0:2.6.32-220.30.1.el6.ppc64", "6Server-6.2.EUS:python-perf-0:2.6.32-220.30.1.el6.s390x", "6Server-6.2.EUS:python-perf-0:2.6.32-220.30.1.el6.x86_64", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.30.1.el6.i686", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.30.1.el6.ppc64", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.30.1.el6.s390x", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.30.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.30.1.el6.i686", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.30.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.30.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.30.1.el6.src", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.30.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.30.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.30.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.30.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.30.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.30.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.30.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.30.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.30.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.30.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.30.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.30.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.30.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.30.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.30.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.30.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.30.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.30.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.30.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.30.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.30.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.30.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.30.1.el6.i686", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.30.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.30.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.30.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-doc-0:2.6.32-220.30.1.el6.noarch", "6Server-optional-6.2.EUS:kernel-firmware-0:2.6.32-220.30.1.el6.noarch", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.30.1.el6.i686", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.30.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.30.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.30.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-kdump-0:2.6.32-220.30.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.30.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.30.1.el6.s390x", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.30.1.el6.i686", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.30.1.el6.ppc64", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.30.1.el6.s390x", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.30.1.el6.x86_64", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.30.1.el6.i686", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.30.1.el6.ppc64", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.30.1.el6.s390x", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.30.1.el6.x86_64", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.30.1.el6.i686", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.30.1.el6.ppc64", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.30.1.el6.s390x", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.30.1.el6.x86_64", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.30.1.el6.i686", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.30.1.el6.ppc64", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.30.1.el6.s390x", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.30.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: nfs4_getfacl decoding kernel oops" }, { "acknowledgments": [ { "names": [ "Stephan Mueller" ] } ], "cve": "CVE-2012-2313", "discovery_date": "2012-04-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "818820" } ], "notes": [ { "category": "description", "text": "The rio_ioctl function in drivers/net/ethernet/dlink/dl2k.c in the Linux kernel before 3.3.7 does not restrict access to the SIOCSMIIREG command, which allows local users to write data to an Ethernet adapter via an ioctl call.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: unfiltered netdev rio_ioctl access by users", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.2.EUS:kernel-0:2.6.32-220.30.1.el6.i686", "6Server-6.2.EUS:kernel-0:2.6.32-220.30.1.el6.ppc64", "6Server-6.2.EUS:kernel-0:2.6.32-220.30.1.el6.s390x", "6Server-6.2.EUS:kernel-0:2.6.32-220.30.1.el6.src", "6Server-6.2.EUS:kernel-0:2.6.32-220.30.1.el6.x86_64", "6Server-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.30.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.30.1.el6.i686", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.30.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.30.1.el6.s390x", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.30.1.el6.x86_64", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.30.1.el6.i686", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.30.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.30.1.el6.s390x", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.30.1.el6.x86_64", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.30.1.el6.i686", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.30.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.30.1.el6.s390x", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.30.1.el6.x86_64", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.30.1.el6.i686", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.30.1.el6.ppc64", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.30.1.el6.s390x", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.30.1.el6.x86_64", "6Server-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.30.1.el6.i686", "6Server-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.30.1.el6.ppc64", "6Server-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.30.1.el6.s390x", "6Server-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.30.1.el6.x86_64", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.30.1.el6.i686", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.30.1.el6.ppc64", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.30.1.el6.s390x", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.30.1.el6.x86_64", "6Server-6.2.EUS:kernel-doc-0:2.6.32-220.30.1.el6.noarch", "6Server-6.2.EUS:kernel-firmware-0:2.6.32-220.30.1.el6.noarch", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.30.1.el6.i686", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.30.1.el6.ppc64", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.30.1.el6.s390x", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.30.1.el6.x86_64", "6Server-6.2.EUS:kernel-kdump-0:2.6.32-220.30.1.el6.s390x", "6Server-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.30.1.el6.s390x", "6Server-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.30.1.el6.s390x", "6Server-6.2.EUS:perf-0:2.6.32-220.30.1.el6.i686", "6Server-6.2.EUS:perf-0:2.6.32-220.30.1.el6.ppc64", "6Server-6.2.EUS:perf-0:2.6.32-220.30.1.el6.s390x", "6Server-6.2.EUS:perf-0:2.6.32-220.30.1.el6.x86_64", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.30.1.el6.i686", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.30.1.el6.ppc64", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.30.1.el6.s390x", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.30.1.el6.x86_64", "6Server-6.2.EUS:python-perf-0:2.6.32-220.30.1.el6.i686", "6Server-6.2.EUS:python-perf-0:2.6.32-220.30.1.el6.ppc64", "6Server-6.2.EUS:python-perf-0:2.6.32-220.30.1.el6.s390x", "6Server-6.2.EUS:python-perf-0:2.6.32-220.30.1.el6.x86_64", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.30.1.el6.i686", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.30.1.el6.ppc64", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.30.1.el6.s390x", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.30.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.30.1.el6.i686", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.30.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.30.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.30.1.el6.src", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.30.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.30.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.30.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.30.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.30.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.30.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.30.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.30.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.30.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.30.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.30.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.30.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.30.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.30.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.30.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.30.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.30.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.30.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.30.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.30.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.30.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.30.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.30.1.el6.i686", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.30.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.30.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.30.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-doc-0:2.6.32-220.30.1.el6.noarch", "6Server-optional-6.2.EUS:kernel-firmware-0:2.6.32-220.30.1.el6.noarch", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.30.1.el6.i686", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.30.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.30.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.30.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-kdump-0:2.6.32-220.30.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.30.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.30.1.el6.s390x", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.30.1.el6.i686", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.30.1.el6.ppc64", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.30.1.el6.s390x", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.30.1.el6.x86_64", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.30.1.el6.i686", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.30.1.el6.ppc64", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.30.1.el6.s390x", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.30.1.el6.x86_64", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.30.1.el6.i686", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.30.1.el6.ppc64", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.30.1.el6.s390x", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.30.1.el6.x86_64", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.30.1.el6.i686", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.30.1.el6.ppc64", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.30.1.el6.s390x", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.30.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-2313" }, { "category": "external", "summary": "RHBZ#818820", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=818820" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-2313", "url": "https://www.cve.org/CVERecord?id=CVE-2012-2313" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-2313", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-2313" } ], "release_date": "2012-04-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-12-04T20:26:00+00:00", "details": "Users should upgrade to these updated packages, which contain backported\npatches to correct these issues. The system must be rebooted for this\nupdate to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Server-6.2.EUS:kernel-0:2.6.32-220.30.1.el6.i686", "6Server-6.2.EUS:kernel-0:2.6.32-220.30.1.el6.ppc64", "6Server-6.2.EUS:kernel-0:2.6.32-220.30.1.el6.s390x", "6Server-6.2.EUS:kernel-0:2.6.32-220.30.1.el6.src", "6Server-6.2.EUS:kernel-0:2.6.32-220.30.1.el6.x86_64", "6Server-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.30.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.30.1.el6.i686", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.30.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.30.1.el6.s390x", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.30.1.el6.x86_64", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.30.1.el6.i686", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.30.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.30.1.el6.s390x", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.30.1.el6.x86_64", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.30.1.el6.i686", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.30.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.30.1.el6.s390x", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.30.1.el6.x86_64", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.30.1.el6.i686", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.30.1.el6.ppc64", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.30.1.el6.s390x", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.30.1.el6.x86_64", "6Server-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.30.1.el6.i686", "6Server-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.30.1.el6.ppc64", "6Server-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.30.1.el6.s390x", "6Server-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.30.1.el6.x86_64", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.30.1.el6.i686", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.30.1.el6.ppc64", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.30.1.el6.s390x", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.30.1.el6.x86_64", "6Server-6.2.EUS:kernel-doc-0:2.6.32-220.30.1.el6.noarch", "6Server-6.2.EUS:kernel-firmware-0:2.6.32-220.30.1.el6.noarch", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.30.1.el6.i686", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.30.1.el6.ppc64", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.30.1.el6.s390x", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.30.1.el6.x86_64", "6Server-6.2.EUS:kernel-kdump-0:2.6.32-220.30.1.el6.s390x", "6Server-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.30.1.el6.s390x", "6Server-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.30.1.el6.s390x", "6Server-6.2.EUS:perf-0:2.6.32-220.30.1.el6.i686", "6Server-6.2.EUS:perf-0:2.6.32-220.30.1.el6.ppc64", "6Server-6.2.EUS:perf-0:2.6.32-220.30.1.el6.s390x", "6Server-6.2.EUS:perf-0:2.6.32-220.30.1.el6.x86_64", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.30.1.el6.i686", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.30.1.el6.ppc64", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.30.1.el6.s390x", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.30.1.el6.x86_64", "6Server-6.2.EUS:python-perf-0:2.6.32-220.30.1.el6.i686", "6Server-6.2.EUS:python-perf-0:2.6.32-220.30.1.el6.ppc64", "6Server-6.2.EUS:python-perf-0:2.6.32-220.30.1.el6.s390x", "6Server-6.2.EUS:python-perf-0:2.6.32-220.30.1.el6.x86_64", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.30.1.el6.i686", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.30.1.el6.ppc64", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.30.1.el6.s390x", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.30.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.30.1.el6.i686", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.30.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.30.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.30.1.el6.src", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.30.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.30.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.30.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.30.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.30.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.30.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.30.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.30.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.30.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.30.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.30.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.30.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.30.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.30.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.30.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.30.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.30.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.30.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.30.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.30.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.30.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.30.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.30.1.el6.i686", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.30.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.30.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.30.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-doc-0:2.6.32-220.30.1.el6.noarch", "6Server-optional-6.2.EUS:kernel-firmware-0:2.6.32-220.30.1.el6.noarch", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.30.1.el6.i686", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.30.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.30.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.30.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-kdump-0:2.6.32-220.30.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.30.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.30.1.el6.s390x", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.30.1.el6.i686", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.30.1.el6.ppc64", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.30.1.el6.s390x", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.30.1.el6.x86_64", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.30.1.el6.i686", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.30.1.el6.ppc64", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.30.1.el6.s390x", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.30.1.el6.x86_64", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.30.1.el6.i686", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.30.1.el6.ppc64", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.30.1.el6.s390x", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.30.1.el6.x86_64", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.30.1.el6.i686", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.30.1.el6.ppc64", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.30.1.el6.s390x", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.30.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2012:1541" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 1.2, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Server-6.2.EUS:kernel-0:2.6.32-220.30.1.el6.i686", "6Server-6.2.EUS:kernel-0:2.6.32-220.30.1.el6.ppc64", "6Server-6.2.EUS:kernel-0:2.6.32-220.30.1.el6.s390x", "6Server-6.2.EUS:kernel-0:2.6.32-220.30.1.el6.src", "6Server-6.2.EUS:kernel-0:2.6.32-220.30.1.el6.x86_64", "6Server-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.30.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.30.1.el6.i686", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.30.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.30.1.el6.s390x", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.30.1.el6.x86_64", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.30.1.el6.i686", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.30.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.30.1.el6.s390x", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.30.1.el6.x86_64", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.30.1.el6.i686", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.30.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.30.1.el6.s390x", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.30.1.el6.x86_64", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.30.1.el6.i686", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.30.1.el6.ppc64", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.30.1.el6.s390x", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.30.1.el6.x86_64", "6Server-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.30.1.el6.i686", "6Server-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.30.1.el6.ppc64", "6Server-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.30.1.el6.s390x", "6Server-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.30.1.el6.x86_64", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.30.1.el6.i686", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.30.1.el6.ppc64", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.30.1.el6.s390x", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.30.1.el6.x86_64", "6Server-6.2.EUS:kernel-doc-0:2.6.32-220.30.1.el6.noarch", "6Server-6.2.EUS:kernel-firmware-0:2.6.32-220.30.1.el6.noarch", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.30.1.el6.i686", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.30.1.el6.ppc64", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.30.1.el6.s390x", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.30.1.el6.x86_64", "6Server-6.2.EUS:kernel-kdump-0:2.6.32-220.30.1.el6.s390x", "6Server-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.30.1.el6.s390x", "6Server-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.30.1.el6.s390x", "6Server-6.2.EUS:perf-0:2.6.32-220.30.1.el6.i686", "6Server-6.2.EUS:perf-0:2.6.32-220.30.1.el6.ppc64", "6Server-6.2.EUS:perf-0:2.6.32-220.30.1.el6.s390x", "6Server-6.2.EUS:perf-0:2.6.32-220.30.1.el6.x86_64", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.30.1.el6.i686", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.30.1.el6.ppc64", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.30.1.el6.s390x", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.30.1.el6.x86_64", "6Server-6.2.EUS:python-perf-0:2.6.32-220.30.1.el6.i686", "6Server-6.2.EUS:python-perf-0:2.6.32-220.30.1.el6.ppc64", "6Server-6.2.EUS:python-perf-0:2.6.32-220.30.1.el6.s390x", "6Server-6.2.EUS:python-perf-0:2.6.32-220.30.1.el6.x86_64", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.30.1.el6.i686", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.30.1.el6.ppc64", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.30.1.el6.s390x", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.30.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.30.1.el6.i686", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.30.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.30.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.30.1.el6.src", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.30.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.30.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.30.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.30.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.30.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.30.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.30.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.30.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.30.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.30.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.30.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.30.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.30.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.30.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.30.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.30.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.30.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.30.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.30.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.30.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.30.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.30.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.30.1.el6.i686", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.30.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.30.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.30.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-doc-0:2.6.32-220.30.1.el6.noarch", "6Server-optional-6.2.EUS:kernel-firmware-0:2.6.32-220.30.1.el6.noarch", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.30.1.el6.i686", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.30.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.30.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.30.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-kdump-0:2.6.32-220.30.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.30.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.30.1.el6.s390x", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.30.1.el6.i686", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.30.1.el6.ppc64", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.30.1.el6.s390x", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.30.1.el6.x86_64", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.30.1.el6.i686", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.30.1.el6.ppc64", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.30.1.el6.s390x", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.30.1.el6.x86_64", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.30.1.el6.i686", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.30.1.el6.ppc64", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.30.1.el6.s390x", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.30.1.el6.x86_64", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.30.1.el6.i686", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.30.1.el6.ppc64", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.30.1.el6.s390x", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.30.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: unfiltered netdev rio_ioctl access by users" } ] }
ghsa-497c-8qgw-xqvj
Vulnerability from github
Published
2022-05-14 04:02
Modified
2022-05-14 04:02
Details
The NFSv4 implementation in the Linux kernel before 3.2.2 does not properly handle bitmap sizes in GETACL replies, which allows remote NFS servers to cause a denial of service (OOPS) by sending an excessive number of bitmap words.
{ "affected": [], "aliases": [ "CVE-2011-4131" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2012-05-17T11:00:00Z", "severity": "MODERATE" }, "details": "The NFSv4 implementation in the Linux kernel before 3.2.2 does not properly handle bitmap sizes in GETACL replies, which allows remote NFS servers to cause a denial of service (OOPS) by sending an excessive number of bitmap words.", "id": "GHSA-497c-8qgw-xqvj", "modified": "2022-05-14T04:02:49Z", "published": "2022-05-14T04:02:49Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-4131" }, { "type": "WEB", "url": "https://github.com/torvalds/linux/commit/bf118a342f10dafe44b14451a1392c3254629a1f" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=747106" }, { "type": "WEB", "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=bf118a342f10dafe44b14451a1392c3254629a1f" }, { "type": "WEB", "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=bf118a342f10dafe44b14451a1392c3254629a1f" }, { "type": "WEB", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/081280.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00021.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00005.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2012-0862.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2012-1541.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/48898" }, { "type": "WEB", "url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.2" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2011/11/12/1" } ], "schema_version": "1.4.0", "severity": [] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.